aboutsummaryrefslogtreecommitdiff
path: root/crypto/krb5/doc/pdf
diff options
context:
space:
mode:
Diffstat (limited to 'crypto/krb5/doc/pdf')
-rw-r--r--crypto/krb5/doc/pdf/LatinRules.xdy10
-rw-r--r--crypto/krb5/doc/pdf/admin.pdfbin648892 -> 668739 bytes
-rw-r--r--crypto/krb5/doc/pdf/admin.tex1613
-rw-r--r--crypto/krb5/doc/pdf/appdev.pdfbin829074 -> 854587 bytes
-rw-r--r--crypto/krb5/doc/pdf/appdev.tex13951
-rw-r--r--crypto/krb5/doc/pdf/basic.pdfbin185464 -> 186142 bytes
-rw-r--r--crypto/krb5/doc/pdf/basic.tex89
-rw-r--r--crypto/krb5/doc/pdf/build.pdfbin203594 -> 204287 bytes
-rw-r--r--crypto/krb5/doc/pdf/build.tex211
-rw-r--r--crypto/krb5/doc/pdf/plugindev.pdfbin199462 -> 200318 bytes
-rw-r--r--crypto/krb5/doc/pdf/plugindev.tex42
-rw-r--r--crypto/krb5/doc/pdf/sphinx.sty784
-rw-r--r--crypto/krb5/doc/pdf/sphinxhighlight.sty28
-rw-r--r--crypto/krb5/doc/pdf/sphinxhowto.cls4
-rw-r--r--crypto/krb5/doc/pdf/sphinxlatexadmonitions.sty182
-rw-r--r--crypto/krb5/doc/pdf/sphinxlatexlists.sty38
-rw-r--r--crypto/krb5/doc/pdf/sphinxlatexliterals.sty459
-rw-r--r--crypto/krb5/doc/pdf/sphinxlatexobjects.sty247
-rw-r--r--crypto/krb5/doc/pdf/sphinxlatexshadowbox.sty96
-rw-r--r--crypto/krb5/doc/pdf/sphinxlatexstyleheadings.sty11
-rw-r--r--crypto/krb5/doc/pdf/sphinxlatexstyletext.sty71
-rw-r--r--crypto/krb5/doc/pdf/sphinxlatextables.sty835
-rw-r--r--crypto/krb5/doc/pdf/sphinxpackageboxes.sty854
-rw-r--r--crypto/krb5/doc/pdf/sphinxpackagefootnote.sty163
-rw-r--r--crypto/krb5/doc/pdf/user.pdfbin254843 -> 257973 bytes
-rw-r--r--crypto/krb5/doc/pdf/user.tex323
26 files changed, 14056 insertions, 5955 deletions
diff --git a/crypto/krb5/doc/pdf/LatinRules.xdy b/crypto/krb5/doc/pdf/LatinRules.xdy
index 99f14a2ee856..b20fbbb83a55 100644
--- a/crypto/krb5/doc/pdf/LatinRules.xdy
+++ b/crypto/krb5/doc/pdf/LatinRules.xdy
@@ -1,9 +1,13 @@
-;; style file for xindy
+;; Common Lisp style file for xindy
;; filename: LatinRules.xdy
;;
+;; Please note that this data file deliberately uses strings
+;; with single non-ascii bytes. This is intentional and
+;; follows the usage observed in similar xindy support files.
+;;
;; It is based upon xindy's files lang/general/utf8.xdy and
;; lang/general/utf8-lang.xdy which implement
-;; "a general sorting order for Western European languages"
+;; "a general sorting order for Western European languages".
;;
;; The aim for Sphinx is to be able to index in a Cyrillic document
;; also terms using the Latin alphabets, inclusive of letters
@@ -14,7 +18,7 @@
;;
;; So here we use only 0o266 or higher bytes.
;; (Ŋ, ŋ, IJ, and ij are absent from
-;; lang/general/utf8.xdy and not included here)
+;; lang/general/utf8.xdy and not included here.)
;; Contributed by the Sphinx team, 2018.
(define-letter-group "A" :prefixes (""))
diff --git a/crypto/krb5/doc/pdf/admin.pdf b/crypto/krb5/doc/pdf/admin.pdf
index bf21d4e21c88..c43de5e42bbe 100644
--- a/crypto/krb5/doc/pdf/admin.pdf
+++ b/crypto/krb5/doc/pdf/admin.pdf
Binary files differ
diff --git a/crypto/krb5/doc/pdf/admin.tex b/crypto/krb5/doc/pdf/admin.tex
index 8a67a6d0423c..42c2b5ba486e 100644
--- a/crypto/krb5/doc/pdf/admin.tex
+++ b/crypto/krb5/doc/pdf/admin.tex
@@ -10,6 +10,9 @@
%% let collapsible pdf bookmarks panel have high depth per default
\PassOptionsToPackage{bookmarksdepth=5}{hyperref}
+\PassOptionsToPackage{booktabs}{sphinx}
+\PassOptionsToPackage{colorrows}{sphinx}
+
\PassOptionsToPackage{warn}{textcomp}
\usepackage[utf8]{inputenc}
\ifdefined\DeclareUnicodeCharacter
@@ -61,13 +64,18 @@
\title{Kerberos Administration Guide}
\date{ }
-\release{1.21.3}
+\release{1.22\sphinxhyphen{}final}
\author{MIT}
\newcommand{\sphinxlogo}{\vbox{}}
\renewcommand{\releasename}{Release}
\makeindex
\begin{document}
+\ifdefined\shorthandoff
+ \ifnum\catcode`\=\string=\active\shorthandoff{=}\fi
+ \ifnum\catcode`\"=\active\shorthandoff{"}\fi
+\fi
+
\pagestyle{empty}
\sphinxmaketitle
\pagestyle{plain}
@@ -76,12 +84,16 @@
\phantomsection\label{\detokenize{admin/index::doc}}
+\sphinxstepscope
+
\chapter{Installation guide}
\label{\detokenize{admin/install:installation-guide}}\label{\detokenize{admin/install::doc}}
\section{Contents}
\label{\detokenize{admin/install:contents}}
+\sphinxstepscope
+
\subsection{Installing KDCs}
\label{\detokenize{admin/install_kdc:installing-kdcs}}\label{\detokenize{admin/install_kdc::doc}}
@@ -754,6 +766,8 @@ If you expect your Kerberos database to become large, you may wish to
set up incremental propagation to replica KDCs. See
{\hyperref[\detokenize{admin/database:incr-db-prop}]{\sphinxcrossref{\DUrole{std,std-ref}{Incremental database propagation}}}} for details.
+\sphinxstepscope
+
\subsection{Installing and configuring UNIX client machines}
\label{\detokenize{admin/install_clients:installing-and-configuring-unix-client-machines}}\label{\detokenize{admin/install_clients::doc}}
@@ -820,6 +834,8 @@ are running release 1.7 or later, it is also reasonable to leave this
section out on client machines and just define it in the KDC’s
krb5.conf.
+\sphinxstepscope
+
\subsection{UNIX Application Servers}
\label{\detokenize{admin/install_appl_srv:unix-application-servers}}\label{\detokenize{admin/install_appl_srv::doc}}
@@ -920,6 +936,8 @@ Solaris: \sphinxhref{https://docs.oracle.com/cd/E19253-01/816-4557/6maosrjv2/ind
\end{enumerate}
+\sphinxstepscope
+
\chapter{Configuration Files}
\label{\detokenize{admin/conf_files/index:configuration-files}}\label{\detokenize{admin/conf_files/index::doc}}
@@ -936,6 +954,8 @@ KDC database.
\section{Contents}
\label{\detokenize{admin/conf_files/index:contents}}
+\sphinxstepscope
+
\subsection{krb5.conf}
\label{\detokenize{admin/conf_files/krb5_conf:krb5-conf}}\label{\detokenize{admin/conf_files/krb5_conf:krb5-conf-5}}\label{\detokenize{admin/conf_files/krb5_conf::doc}}
@@ -978,13 +998,6 @@ or:
\end{sphinxVerbatim}
\sphinxAtStartPar
-Placing a ‘*’ after the closing bracket of a section name indicates
-that the section is \sphinxstyleemphasis{final}, meaning that if the same section appears
-within a later file specified in \sphinxstylestrong{KRB5\_CONFIG}, it will be ignored.
-A subsection can be marked as final by placing a ‘*’ after either the
-tag name or the closing brace.
-
-\sphinxAtStartPar
The krb5.conf file can include other files using either of the
following directives at the beginning of a line:
@@ -1006,6 +1019,17 @@ alphanumeric order; in previous releases, they may be read in any
order.
\sphinxAtStartPar
+Placing a ‘*’ after the closing bracket of a section name indicates
+that the section is \sphinxstyleemphasis{final}, meaning that if the same section appears
+again later, it will be ignored. A subsection can be marked as final
+by placing a ‘*’ after either the tag name or the closing brace. A
+relation can be marked as final by placing a ‘*’ after the tag name.
+Prior to release 1.22, only sections and subsections can be marked as
+final, and the flag only causes values to be ignored if they appear in
+later files specified in \sphinxstylestrong{KRB5\_CONFIG}, not if they appear later
+within the same file or an included file.
+
+\sphinxAtStartPar
The krb5.conf file can specify that configuration should be obtained
from a loadable module, rather than the file itself, using the
following directive at the beginning of a line before any section
@@ -1029,54 +1053,55 @@ The krb5.conf file may contain the following sections:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/krb5_conf:libdefaults}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}libdefaults{]}}}}}
&
\sphinxAtStartPar
Settings used by the Kerberos V5 library
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/krb5_conf:realms}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}realms{]}}}}}
&
\sphinxAtStartPar
Realm\sphinxhyphen{}specific contact information and settings
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/krb5_conf:domain-realm}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}domain\_realm{]}}}}}
&
\sphinxAtStartPar
Maps server hostnames to Kerberos realms
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/krb5_conf:capaths}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}capaths{]}}}}}
&
\sphinxAtStartPar
Authentication paths for non\sphinxhyphen{}hierarchical cross\sphinxhyphen{}realm
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/krb5_conf:appdefaults}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}appdefaults{]}}}}}
&
\sphinxAtStartPar
Settings used by some Kerberos V5 applications
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/krb5_conf:plugins}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}plugins{]}}}}}
&
\sphinxAtStartPar
Controls plugin module registration
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\sphinxAtStartPar
@@ -1089,21 +1114,21 @@ Additionally, krb5.conf may include any of the relations described in
\sphinxAtStartPar
The libdefaults section may contain any of the following relations:
\begin{description}
-\item[{\sphinxstylestrong{allow\_des3}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{allow\_des3}}
\sphinxAtStartPar
Permit the KDC to issue tickets with des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1 session keys.
In future releases, this flag will allow des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1 to be used
at all. The default value for this tag is false. (Added in
release 1.21.)
-\item[{\sphinxstylestrong{allow\_rc4}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{allow\_rc4}}
\sphinxAtStartPar
Permit the KDC to issue tickets with arcfour\sphinxhyphen{}hmac session keys.
In future releases, this flag will allow arcfour\sphinxhyphen{}hmac to be used
at all. The default value for this tag is false. (Added in
release 1.21.)
-\item[{\sphinxstylestrong{allow\_weak\_crypto}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{allow\_weak\_crypto}}
\sphinxAtStartPar
If this flag is set to false, then weak encryption types (as noted
in {\hyperref[\detokenize{admin/conf_files/kdc_conf:encryption-types}]{\sphinxcrossref{\DUrole{std,std-ref}{Encryption types}}}} in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}) will be filtered
@@ -1111,14 +1136,14 @@ out of the lists \sphinxstylestrong{default\_tgs\_enctypes},
\sphinxstylestrong{default\_tkt\_enctypes}, and \sphinxstylestrong{permitted\_enctypes}. The default
value for this tag is false.
-\item[{\sphinxstylestrong{canonicalize}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{canonicalize}}
\sphinxAtStartPar
If this flag is set to true, initial ticket requests to the KDC
will request canonicalization of the client principal name, and
answers with different client principals than the requested
principal will be accepted. The default value is false.
-\item[{\sphinxstylestrong{ccache\_type}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ccache\_type}}
\sphinxAtStartPar
This parameter determines the format of credential cache types
created by \DUrole{xref,std,std-ref}{kinit(1)} or other programs. The default value
@@ -1126,7 +1151,7 @@ is 4, which represents the most current format. Smaller values
can be used for compatibility with very old implementations of
Kerberos which interact with credential caches on the same host.
-\item[{\sphinxstylestrong{clockskew}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{clockskew}}
\sphinxAtStartPar
Sets the maximum allowable amount of clockskew in seconds that the
library will tolerate before assuming that a Kerberos message is
@@ -1139,39 +1164,39 @@ their expiration time can still be used (and renewed if they are
renewable tickets) if they have been expired for a shorter
duration than the \sphinxstylestrong{clockskew} setting.
-\item[{\sphinxstylestrong{default\_ccache\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_ccache\_name}}
\sphinxAtStartPar
This relation specifies the name of the default credential cache.
The default is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{DEFCCNAME}}}}. This relation is subject to parameter
expansion (see below). New in release 1.11.
-\item[{\sphinxstylestrong{default\_client\_keytab\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_client\_keytab\_name}}
\sphinxAtStartPar
This relation specifies the name of the default keytab for
obtaining client credentials. The default is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{DEFCKTNAME}}}}. This
relation is subject to parameter expansion (see below).
New in release 1.11.
-\item[{\sphinxstylestrong{default\_keytab\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_keytab\_name}}
\sphinxAtStartPar
This relation specifies the default keytab name to be used by
application servers such as sshd. The default is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{DEFKTNAME}}}}. This
relation is subject to parameter expansion (see below).
-\item[{\sphinxstylestrong{default\_rcache\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_rcache\_name}}
\sphinxAtStartPar
This relation specifies the name of the default replay cache.
The default is \sphinxcode{\sphinxupquote{dfl:}}. This relation is subject to parameter
expansion (see below). New in release 1.18.
-\item[{\sphinxstylestrong{default\_realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_realm}}
\sphinxAtStartPar
Identifies the default Kerberos realm for the client. Set its
value to your Kerberos realm. If this value is not set, then a
realm must be specified with every Kerberos principal when
invoking programs such as \DUrole{xref,std,std-ref}{kinit(1)}.
-\item[{\sphinxstylestrong{default\_tgs\_enctypes}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_tgs\_enctypes}}
\sphinxAtStartPar
Identifies the supported list of session key encryption types that
the client should request when making a TGS\sphinxhyphen{}REQ, in order of
@@ -1189,7 +1214,7 @@ compatibility purposes; stale values of this setting can prevent
clients from taking advantage of new stronger enctypes when the
libraries are upgraded.
-\item[{\sphinxstylestrong{default\_tkt\_enctypes}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_tkt\_enctypes}}
\sphinxAtStartPar
Identifies the supported list of session key encryption types that
the client should request when making an AS\sphinxhyphen{}REQ, in order of
@@ -1205,7 +1230,7 @@ compatibility purposes; stale values of this setting can prevent
clients from taking advantage of new stronger enctypes when the
libraries are upgraded.
-\item[{\sphinxstylestrong{dns\_canonicalize\_hostname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{dns\_canonicalize\_hostname}}
\sphinxAtStartPar
Indicate whether name lookups will be used to canonicalize
hostnames for use in service principal names. Setting this flag
@@ -1216,7 +1241,7 @@ in release 1.18), DNS canonicalization will only be performed the
server hostname is not found with the original name when
requesting credentials. The default value is true.
-\item[{\sphinxstylestrong{dns\_lookup\_kdc}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{dns\_lookup\_kdc}}
\sphinxAtStartPar
Indicate whether DNS SRV records should be used to locate the KDCs
and other servers for a realm, if they are not listed in the
@@ -1234,7 +1259,14 @@ it (besides the initial ticket request, which has no encrypted
data), and anything the fake KDC sends will not be trusted without
verification using some secret that it won’t know.
-\item[{\sphinxstylestrong{dns\_uri\_lookup}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{dns\_lookup\_realm}}
+\sphinxAtStartPar
+Indicate whether DNS TXT records should be used to map hostnames
+to realm names for hostnames not listed in the {[}domain\_realm{]}
+section, and to determine the default realm if \sphinxstylestrong{default\_realm}
+is not set. The default value is false.
+
+\sphinxlineitem{\sphinxstylestrong{dns\_uri\_lookup}}
\sphinxAtStartPar
Indicate whether DNS URI records should be used to locate the KDCs
and other servers for a realm, if they are not listed in the
@@ -1242,7 +1274,7 @@ krb5.conf information for the realm. SRV records are used as a
fallback if no URI records were found. The default value is true.
New in release 1.15.
-\item[{\sphinxstylestrong{enforce\_ok\_as\_delegate}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{enforce\_ok\_as\_delegate}}
\sphinxAtStartPar
If this flag to true, GSSAPI credential delegation will be
disabled when the \sphinxcode{\sphinxupquote{ok\sphinxhyphen{}as\sphinxhyphen{}delegate}} flag is not set in the
@@ -1250,13 +1282,13 @@ service ticket. If this flag is false, the \sphinxcode{\sphinxupquote{ok\sphinx
ticket flag is only enforced when an application specifically
requests enforcement. The default value is false.
-\item[{\sphinxstylestrong{err\_fmt}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{err\_fmt}}
\sphinxAtStartPar
This relation allows for custom error message formatting. If a
value is set, error messages will be formatted by substituting a
normal error message for \%M and an error code for \%C in the value.
-\item[{\sphinxstylestrong{extra\_addresses}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{extra\_addresses}}
\sphinxAtStartPar
This allows a computer to use multiple local addresses, in order
to allow Kerberos to work in a network that uses NATs while still
@@ -1264,12 +1296,12 @@ using address\sphinxhyphen{}restricted tickets. The addresses should be in a
comma\sphinxhyphen{}separated list. This option has no effect if
\sphinxstylestrong{noaddresses} is true.
-\item[{\sphinxstylestrong{forwardable}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{forwardable}}
\sphinxAtStartPar
If this flag is true, initial tickets will be forwardable by
default, if allowed by the KDC. The default value is false.
-\item[{\sphinxstylestrong{ignore\_acceptor\_hostname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ignore\_acceptor\_hostname}}
\sphinxAtStartPar
When accepting GSSAPI or krb5 security contexts for host\sphinxhyphen{}based
service principals, ignore any hostname passed by the calling
@@ -1280,7 +1312,7 @@ flexibility of server applications on multihomed hosts, but could
compromise the security of virtual hosting environments. The
default value is false. New in release 1.10.
-\item[{\sphinxstylestrong{k5login\_authoritative}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{k5login\_authoritative}}
\sphinxAtStartPar
If this flag is true, principals must be listed in a local user’s
k5login file to be granted login access, if a \DUrole{xref,std,std-ref}{.k5login(5)}
@@ -1289,7 +1321,7 @@ granted login access through other mechanisms even if a k5login
file exists but does not list the principal. The default value is
true.
-\item[{\sphinxstylestrong{k5login\_directory}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{k5login\_directory}}
\sphinxAtStartPar
If set, the library will look for a local user’s k5login file
within the named directory, with a filename corresponding to the
@@ -1298,14 +1330,14 @@ files in the user’s home directory, with the filename .k5login.
For security reasons, .k5login files must be owned by
the local user or by root.
-\item[{\sphinxstylestrong{kcm\_mach\_service}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kcm\_mach\_service}}
\sphinxAtStartPar
On macOS only, determines the name of the bootstrap service used to
contact the KCM daemon for the KCM credential cache type. If the
value is \sphinxcode{\sphinxupquote{\sphinxhyphen{}}}, Mach RPC will not be used to contact the KCM
daemon. The default value is \sphinxcode{\sphinxupquote{org.h5l.kcm}}.
-\item[{\sphinxstylestrong{kcm\_socket}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kcm\_socket}}
\sphinxAtStartPar
Determines the path to the Unix domain socket used to access the
KCM daemon for the KCM credential cache type. If the value is
@@ -1313,13 +1345,13 @@ KCM daemon for the KCM credential cache type. If the value is
daemon. The default value is
\sphinxcode{\sphinxupquote{/var/run/.heim\_org.h5l.kcm\sphinxhyphen{}socket}}.
-\item[{\sphinxstylestrong{kdc\_default\_options}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kdc\_default\_options}}
\sphinxAtStartPar
Default KDC options (Xored for multiple values) when requesting
initial tickets. By default it is set to 0x00000010
(KDC\_OPT\_RENEWABLE\_OK).
-\item[{\sphinxstylestrong{kdc\_timesync}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kdc\_timesync}}
\sphinxAtStartPar
Accepted values for this relation are 1 or 0. If it is nonzero,
client machines will compute the difference between their time and
@@ -1329,13 +1361,13 @@ requesting service tickets or authenticating to services. This
corrective factor is only used by the Kerberos library; it is not
used to change the system clock. The default value is 1.
-\item[{\sphinxstylestrong{noaddresses}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{noaddresses}}
\sphinxAtStartPar
If this flag is true, requests for initial tickets will not be
made with address restrictions set, allowing the tickets to be
used across NATs. The default value is true.
-\item[{\sphinxstylestrong{permitted\_enctypes}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{permitted\_enctypes}}
\sphinxAtStartPar
Identifies the encryption types that servers will permit for
session keys and for ticket and authenticator encryption, ordered
@@ -1344,26 +1376,26 @@ this tag also acts as the default value for
\sphinxstylestrong{default\_tgs\_enctypes} and \sphinxstylestrong{default\_tkt\_enctypes}. The
default value for this tag is \sphinxcode{\sphinxupquote{aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96 aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96 aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha384\sphinxhyphen{}192 aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha256\sphinxhyphen{}128 des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1 arcfour\sphinxhyphen{}hmac\sphinxhyphen{}md5 camellia256\sphinxhyphen{}cts\sphinxhyphen{}cmac camellia128\sphinxhyphen{}cts\sphinxhyphen{}cmac}}.
-\item[{\sphinxstylestrong{plugin\_base\_dir}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{plugin\_base\_dir}}
\sphinxAtStartPar
If set, determines the base directory where krb5 plugins are
located. The default value is the \sphinxcode{\sphinxupquote{krb5/plugins}} subdirectory
of the krb5 library directory. This relation is subject to
parameter expansion (see below) in release 1.17 and later.
-\item[{\sphinxstylestrong{preferred\_preauth\_types}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{preferred\_preauth\_types}}
\sphinxAtStartPar
This allows you to set the preferred preauthentication types which
the client will attempt before others which may be advertised by a
KDC. The default value for this setting is “17, 16, 15, 14”,
which forces libkrb5 to attempt to use PKINIT if it is supported.
-\item[{\sphinxstylestrong{proxiable}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{proxiable}}
\sphinxAtStartPar
If this flag is true, initial tickets will be proxiable by
default, if allowed by the KDC. The default value is false.
-\item[{\sphinxstylestrong{qualify\_shortname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{qualify\_shortname}}
\sphinxAtStartPar
If this string is set, it determines the domain suffix for
single\sphinxhyphen{}component hostnames when DNS canonicalization is not used
@@ -1373,14 +1405,14 @@ search domain of the system’s DNS configuration. To disable
qualification of shortnames, set this relation to the empty string
with \sphinxcode{\sphinxupquote{qualify\_shortname = ""}}. (New in release 1.18.)
-\item[{\sphinxstylestrong{rdns}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{rdns}}
\sphinxAtStartPar
If this flag is true, reverse name lookup will be used in addition
to forward name lookup to canonicalizing hostnames for use in
service principal names. If \sphinxstylestrong{dns\_canonicalize\_hostname} is set
to false, this flag has no effect. The default value is true.
-\item[{\sphinxstylestrong{realm\_try\_domains}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{realm\_try\_domains}}
\sphinxAtStartPar
Indicate whether a host’s domain components should be used to
determine the Kerberos realm of the host. The value of this
@@ -1391,12 +1423,22 @@ Kerberos realms is used to determine whether a domain is a valid
realm, which may involve consulting DNS if \sphinxstylestrong{dns\_lookup\_kdc} is
set. The default is not to search domain components.
-\item[{\sphinxstylestrong{renew\_lifetime}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{renew\_lifetime}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} string.) Sets the default renewable lifetime
for initial ticket requests. The default value is 0.
-\item[{\sphinxstylestrong{spake\_preauth\_groups}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{request\_timeout}}
+\sphinxAtStartPar
+(\DUrole{xref,std,std-ref}{duration} string.) Sets the maximum total time for KDC and
+password change requests. This timeout does not affect the
+intervals between requests, so setting a low timeout may result in
+fewer requests being attempted and/or some servers not being
+contacted. A value of 0 indicates no specific maximum, in which
+case requests will time out if no server responds after several
+tries. The default value is 0. (New in release 1.22.)
+
+\sphinxlineitem{\sphinxstylestrong{spake\_preauth\_groups}}
\sphinxAtStartPar
A whitespace or comma\sphinxhyphen{}separated list of words which specifies the
groups allowed for SPAKE preauthentication. The possible values
@@ -1404,52 +1446,53 @@ are:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
edwards25519
&
\sphinxAtStartPar
-Edwards25519 curve (\index{RFC@\spxentry{RFC}!RFC 7748@\spxentry{RFC 7748}}\sphinxhref{https://tools.ietf.org/html/rfc7748.html}{\sphinxstylestrong{RFC 7748}})
+Edwards25519 curve (\index{RFC@\spxentry{RFC}!RFC 7748@\spxentry{RFC 7748}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc7748.html}{\sphinxstylestrong{RFC 7748}})
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
P\sphinxhyphen{}256
&
\sphinxAtStartPar
-NIST P\sphinxhyphen{}256 curve (\index{RFC@\spxentry{RFC}!RFC 5480@\spxentry{RFC 5480}}\sphinxhref{https://tools.ietf.org/html/rfc5480.html}{\sphinxstylestrong{RFC 5480}})
+NIST P\sphinxhyphen{}256 curve (\index{RFC@\spxentry{RFC}!RFC 5480@\spxentry{RFC 5480}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc5480.html}{\sphinxstylestrong{RFC 5480}})
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
P\sphinxhyphen{}384
&
\sphinxAtStartPar
-NIST P\sphinxhyphen{}384 curve (\index{RFC@\spxentry{RFC}!RFC 5480@\spxentry{RFC 5480}}\sphinxhref{https://tools.ietf.org/html/rfc5480.html}{\sphinxstylestrong{RFC 5480}})
+NIST P\sphinxhyphen{}384 curve (\index{RFC@\spxentry{RFC}!RFC 5480@\spxentry{RFC 5480}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc5480.html}{\sphinxstylestrong{RFC 5480}})
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
P\sphinxhyphen{}521
&
\sphinxAtStartPar
-NIST P\sphinxhyphen{}521 curve (\index{RFC@\spxentry{RFC}!RFC 5480@\spxentry{RFC 5480}}\sphinxhref{https://tools.ietf.org/html/rfc5480.html}{\sphinxstylestrong{RFC 5480}})
+NIST P\sphinxhyphen{}521 curve (\index{RFC@\spxentry{RFC}!RFC 5480@\spxentry{RFC 5480}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc5480.html}{\sphinxstylestrong{RFC 5480}})
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\sphinxAtStartPar
The default value for the client is \sphinxcode{\sphinxupquote{edwards25519}}. The default
value for the KDC is empty. New in release 1.17.
-\item[{\sphinxstylestrong{ticket\_lifetime}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ticket\_lifetime}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} string.) Sets the default lifetime for initial
ticket requests. The default value is 1 day.
-\item[{\sphinxstylestrong{udp\_preference\_limit}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{udp\_preference\_limit}}
\sphinxAtStartPar
When sending a message to the KDC, the library will try using TCP
before UDP if the size of the message is above
@@ -1458,13 +1501,13 @@ before UDP if the size of the message is above
Regardless of the size, both protocols will be tried if the first
attempt fails.
-\item[{\sphinxstylestrong{verify\_ap\_req\_nofail}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{verify\_ap\_req\_nofail}}
\sphinxAtStartPar
If this flag is true, then an attempt to verify initial
credentials will fail if the client machine does not have a
keytab. The default value is false.
-\item[{\sphinxstylestrong{client\_aware\_channel\_bindings}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{client\_aware\_channel\_bindings}}
\sphinxAtStartPar
If this flag is true, then all application protocol authentication
requests will be flagged to indicate that the application supports
@@ -1482,21 +1525,21 @@ realm. The value of the tag is a subsection with relations that
define the properties of that particular realm. For each realm, the
following tags may be specified in the realm’s subsection:
\begin{description}
-\item[{\sphinxstylestrong{admin\_server}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{admin\_server}}
\sphinxAtStartPar
Identifies the host where the administration server is running.
Typically, this is the primary Kerberos server. This tag must be
given a value in order to communicate with the {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}}
server for the realm.
-\item[{\sphinxstylestrong{auth\_to\_local}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{auth\_to\_local}}
\sphinxAtStartPar
This tag allows you to set a general rule for mapping principal
names to local user names. It will be used if there is not an
explicit mapping for the principal name that is being
translated. The possible values are:
\begin{description}
-\item[{\sphinxstylestrong{RULE:}\sphinxstyleemphasis{exp}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{RULE:}\sphinxstyleemphasis{exp}}
\sphinxAtStartPar
The local name will be formulated from \sphinxstyleemphasis{exp}.
@@ -1514,7 +1557,7 @@ string. The optional \sphinxstylestrong{g} will cause the substitution to be
global over the \sphinxstyleemphasis{string}, instead of replacing only the first
match in the \sphinxstyleemphasis{string}.
-\item[{\sphinxstylestrong{DEFAULT}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DEFAULT}}
\sphinxAtStartPar
The principal name will be used as the local user name. If
the principal has more than one component or is not in the
@@ -1545,20 +1588,20 @@ principal with a second component of \sphinxcode{\sphinxupquote{root}}. The exc
these two rules are any principals \sphinxcode{\sphinxupquote{johndoe/*}}, which will
always get the local name \sphinxcode{\sphinxupquote{guest}}.
-\item[{\sphinxstylestrong{auth\_to\_local\_names}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{auth\_to\_local\_names}}
\sphinxAtStartPar
This subsection allows you to set explicit mappings from principal
names to local user names. The tag is the mapping name, and the
value is the corresponding local user name.
-\item[{\sphinxstylestrong{default\_domain}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_domain}}
\sphinxAtStartPar
This tag specifies the domain used to expand hostnames when
translating Kerberos 4 service principals to Kerberos 5 principals
(for example, when converting \sphinxcode{\sphinxupquote{rcmd.hostname}} to
\sphinxcode{\sphinxupquote{host/hostname.domain}}).
-\item[{\sphinxstylestrong{disable\_encrypted\_timestamp}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{disable\_encrypted\_timestamp}}
\sphinxAtStartPar
If this flag is true, the client will not perform encrypted
timestamp preauthentication if requested by the KDC. Setting this
@@ -1569,7 +1612,7 @@ This flag persists across client referrals during initial
authentication. This flag does not prevent the KDC from offering
encrypted timestamp. New in release 1.17.
-\item[{\sphinxstylestrong{http\_anchors}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{http\_anchors}}
\sphinxAtStartPar
When KDCs and kpasswd servers are accessed through HTTPS proxies, this tag
can be used to specify the location of the CA certificate which should be
@@ -1603,30 +1646,31 @@ to a value conforming to one of the previous values. For example,
\sphinxcode{\sphinxupquote{ENV:X509\_PROXY\_CA}}, where environment variable \sphinxcode{\sphinxupquote{X509\_PROXY\_CA}} has
been set to \sphinxcode{\sphinxupquote{FILE:/tmp/my\_proxy.pem}}.
-\item[{\sphinxstylestrong{kdc}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kdc}}
\sphinxAtStartPar
-The name or address of a host running a KDC for that realm. An
-optional port number, separated from the hostname by a colon, may
-be included. If the name or address contains colons (for example,
-if it is an IPv6 address), enclose it in square brackets to
+The name or address of a host running a KDC for the realm, or a
+UNIX domain socket path of a locally running KDC. An optional
+port number, separated from the hostname by a colon, may be
+included. If the name or address contains colons (for example, if
+it is an IPv6 address), enclose it in square brackets to
distinguish the colon from a port separator. For your computer to
be able to communicate with the KDC for each realm, this tag must
be given a value in each realm subsection in the configuration
file, or there must be DNS SRV records specifying the KDCs.
-\item[{\sphinxstylestrong{kpasswd\_server}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kpasswd\_server}}
\sphinxAtStartPar
-Points to the server where all the password changes are performed.
-If there is no such entry, DNS will be queried (unless forbidden
-by \sphinxstylestrong{dns\_lookup\_kdc}). Finally, port 464 on the \sphinxstylestrong{admin\_server}
-host will be tried.
+The location of the password change server for the realm, using
+the same syntax as \sphinxstylestrong{kdc}. If there is no such entry, DNS will
+be queried (unless forbidden by \sphinxstylestrong{dns\_lookup\_kdc}). Finally,
+port 464 on the \sphinxstylestrong{admin\_server} host will be tried.
-\item[{\sphinxstylestrong{master\_kdc}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{master\_kdc}}
\sphinxAtStartPar
The name for \sphinxstylestrong{primary\_kdc} prior to release 1.19. Its value is
used as a fallback if \sphinxstylestrong{primary\_kdc} is not specified.
-\item[{\sphinxstylestrong{primary\_kdc}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{primary\_kdc}}
\sphinxAtStartPar
Identifies the primary KDC(s). Currently, this tag is used in only
one case: If an attempt to get credentials fails because of an
@@ -1635,7 +1679,12 @@ primary KDC, in case the user’s password has just been changed, and
the updated database has not been propagated to the replica
servers yet. New in release 1.19.
-\item[{\sphinxstylestrong{v4\_instance\_convert}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{sitename}}
+\sphinxAtStartPar
+Specifies the name of the host’s site for the purpose of DNS\sphinxhyphen{}based
+KDC discovery for this realm. New in release 1.22.
+
+\sphinxlineitem{\sphinxstylestrong{v4\_instance\_convert}}
\sphinxAtStartPar
This subsection allows the administrator to configure exceptions
to the \sphinxstylestrong{default\_domain} mapping rule. It contains V4 instances
@@ -1643,7 +1692,7 @@ to the \sphinxstylestrong{default\_domain} mapping rule. It contains V4 instanc
hostname (the tag value) as the second component in a Kerberos V5
principal name.
-\item[{\sphinxstylestrong{v4\_realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{v4\_realm}}
\sphinxAtStartPar
This relation is used by the krb524 library routines when
converting a V5 principal name to a V4 principal name. It is used
@@ -1854,19 +1903,19 @@ New in release 1.9.
Each pluggable interface corresponds to a subsection of {[}plugins{]}.
All subsections support the same tags:
\begin{description}
-\item[{\sphinxstylestrong{disable}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{disable}}
\sphinxAtStartPar
This tag may have multiple values. If there are values for this
tag, then the named modules will be disabled for the pluggable
interface.
-\item[{\sphinxstylestrong{enable\_only}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{enable\_only}}
\sphinxAtStartPar
This tag may have multiple values. If there are values for this
tag, then only the named modules will be enabled for the pluggable
interface.
-\item[{\sphinxstylestrong{module}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{module}}
\sphinxAtStartPar
This tag may have multiple values. Each value is a string of the
form \sphinxcode{\sphinxupquote{modulename:pathname}}, which causes the shared object
@@ -1897,17 +1946,17 @@ selection within a cache collection. In addition to any registered
dynamic modules, the following built\sphinxhyphen{}in modules exist (and may be
disabled with the disable tag):
\begin{description}
-\item[{\sphinxstylestrong{k5identity}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{k5identity}}
\sphinxAtStartPar
Uses a .k5identity file in the user’s home directory to select a
client principal
-\item[{\sphinxstylestrong{realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{realm}}
\sphinxAtStartPar
Uses the service realm to guess an appropriate cache from the
collection
-\item[{\sphinxstylestrong{hostname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{hostname}}
\sphinxAtStartPar
If the service principal is host\sphinxhyphen{}based, uses the service hostname
to guess an appropriate cache from the collection
@@ -1922,20 +1971,20 @@ The pwqual subsection controls modules for the password quality
interface, which is used to reject weak passwords when passwords are
changed. The following built\sphinxhyphen{}in modules exist for this interface:
\begin{description}
-\item[{\sphinxstylestrong{dict}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{dict}}
\sphinxAtStartPar
Checks against the realm dictionary file
-\item[{\sphinxstylestrong{empty}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{empty}}
\sphinxAtStartPar
Rejects empty passwords
-\item[{\sphinxstylestrong{hesiod}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{hesiod}}
\sphinxAtStartPar
Checks against user information stored in Hesiod (only if Kerberos
was built with Hesiod support)
-\item[{\sphinxstylestrong{princ}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{princ}}
\sphinxAtStartPar
Checks against components of the principal name
@@ -1960,12 +2009,12 @@ for the kadmin authorization interface, which determines whether a
client principal is allowed to perform a kadmin operation. The
following built\sphinxhyphen{}in modules exist for this interface:
\begin{description}
-\item[{\sphinxstylestrong{acl}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{acl}}
\sphinxAtStartPar
This module reads the {\hyperref[\detokenize{admin/conf_files/kadm5_acl:kadm5-acl-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kadm5.acl}}}} file, and authorizes
operations which are allowed according to the rules in the file.
-\item[{\sphinxstylestrong{self}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{self}}
\sphinxAtStartPar
This module authorizes self\sphinxhyphen{}service operations including password
changes, creation of new random keys, fetching the client’s
@@ -1982,15 +2031,15 @@ The clpreauth and kdcpreauth interfaces allow plugin modules to
provide client and KDC preauthentication mechanisms. The following
built\sphinxhyphen{}in modules exist for these interfaces:
\begin{description}
-\item[{\sphinxstylestrong{pkinit}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit}}
\sphinxAtStartPar
This module implements the PKINIT preauthentication mechanism.
-\item[{\sphinxstylestrong{encrypted\_challenge}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{encrypted\_challenge}}
\sphinxAtStartPar
This module implements the encrypted challenge FAST factor.
-\item[{\sphinxstylestrong{encrypted\_timestamp}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{encrypted\_timestamp}}
\sphinxAtStartPar
This module implements the encrypted timestamp mechanism.
@@ -2005,19 +2054,19 @@ for the host\sphinxhyphen{}to\sphinxhyphen{}realm interface, which affects the l
hostnames to realm names and the choice of default realm. The following
built\sphinxhyphen{}in modules exist for this interface:
\begin{description}
-\item[{\sphinxstylestrong{profile}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{profile}}
\sphinxAtStartPar
This module consults the {[}domain\_realm{]} section of the profile for
authoritative host\sphinxhyphen{}to\sphinxhyphen{}realm mappings, and the \sphinxstylestrong{default\_realm}
variable for the default realm.
-\item[{\sphinxstylestrong{dns}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{dns}}
\sphinxAtStartPar
This module looks for DNS records for fallback host\sphinxhyphen{}to\sphinxhyphen{}realm
mappings and the default realm. It only operates if the
\sphinxstylestrong{dns\_lookup\_realm} variable is set to true.
-\item[{\sphinxstylestrong{domain}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{domain}}
\sphinxAtStartPar
This module applies heuristics for fallback host\sphinxhyphen{}to\sphinxhyphen{}realm
mappings. It implements the \sphinxstylestrong{realm\_try\_domains} variable, and
@@ -2035,33 +2084,33 @@ for the local authorization interface, which affects the relationship
between Kerberos principals and local system accounts. The following
built\sphinxhyphen{}in modules exist for this interface:
\begin{description}
-\item[{\sphinxstylestrong{default}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default}}
\sphinxAtStartPar
This module implements the \sphinxstylestrong{DEFAULT} type for \sphinxstylestrong{auth\_to\_local}
values.
-\item[{\sphinxstylestrong{rule}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{rule}}
\sphinxAtStartPar
This module implements the \sphinxstylestrong{RULE} type for \sphinxstylestrong{auth\_to\_local}
values.
-\item[{\sphinxstylestrong{names}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{names}}
\sphinxAtStartPar
This module looks for an \sphinxstylestrong{auth\_to\_local\_names} mapping for the
principal name.
-\item[{\sphinxstylestrong{auth\_to\_local}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{auth\_to\_local}}
\sphinxAtStartPar
This module processes \sphinxstylestrong{auth\_to\_local} values in the default
realm’s section, and applies the default method if no
\sphinxstylestrong{auth\_to\_local} values exist.
-\item[{\sphinxstylestrong{k5login}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{k5login}}
\sphinxAtStartPar
This module authorizes a principal to a local account according to
the account’s \DUrole{xref,std,std-ref}{.k5login(5)} file.
-\item[{\sphinxstylestrong{an2ln}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{an2ln}}
\sphinxAtStartPar
This module authorizes a principal to a local account if the
principal name maps to the local account name.
@@ -2077,20 +2126,20 @@ the certificate authorization interface, which determines whether a
certificate is allowed to preauthenticate a user via PKINIT. The
following built\sphinxhyphen{}in modules exist for this interface:
\begin{description}
-\item[{\sphinxstylestrong{pkinit\_san}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_san}}
\sphinxAtStartPar
This module authorizes the certificate if it contains a PKINIT
Subject Alternative Name for the requested client principal, or a
Microsoft UPN SAN matching the principal if \sphinxstylestrong{pkinit\_allow\_upn}
is set to true for the realm.
-\item[{\sphinxstylestrong{pkinit\_eku}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_eku}}
\sphinxAtStartPar
This module rejects the certificate if it does not contain an
Extended Key Usage attribute consistent with the
\sphinxstylestrong{pkinit\_eku\_checking} value for the realm.
-\item[{\sphinxstylestrong{dbmatch}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{dbmatch}}
\sphinxAtStartPar
This module authorizes or rejects the certificate according to
whether it matches the \sphinxstylestrong{pkinit\_cert\_match} string attribute on
@@ -2152,7 +2201,7 @@ generic value in the {[}libdefaults{]} section:
The syntax for specifying Public Key identity, trust, and revocation
information for PKINIT is as follows:
\begin{description}
-\item[{\sphinxstylestrong{FILE:}\sphinxstyleemphasis{filename}{[}\sphinxstylestrong{,}\sphinxstyleemphasis{keyfilename}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{FILE:}\sphinxstyleemphasis{filename}{[}\sphinxstylestrong{,}\sphinxstyleemphasis{keyfilename}{]}}
\sphinxAtStartPar
This option has context\sphinxhyphen{}specific behavior.
@@ -2167,7 +2216,7 @@ private key is expected to be in \sphinxstyleemphasis{filename} as well. Otherw
In \sphinxstylestrong{pkinit\_anchors} or \sphinxstylestrong{pkinit\_pool}, \sphinxstyleemphasis{filename} is assumed to
be the name of an OpenSSL\sphinxhyphen{}style ca\sphinxhyphen{}bundle file.
-\item[{\sphinxstylestrong{DIR:}\sphinxstyleemphasis{dirname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DIR:}\sphinxstyleemphasis{dirname}}
\sphinxAtStartPar
This option has context\sphinxhyphen{}specific behavior.
@@ -2194,12 +2243,12 @@ named \sphinxcode{\sphinxupquote{hash\sphinxhyphen{}of\sphinxhyphen{}ca\sphinxhy
but all files in the directory will be examined and if they
contain a revocation list (in PEM format), they will be used.
-\item[{\sphinxstylestrong{PKCS12:}\sphinxstyleemphasis{filename}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{PKCS12:}\sphinxstyleemphasis{filename}}
\sphinxAtStartPar
\sphinxstyleemphasis{filename} is the name of a PKCS \#12 format file, containing the
user’s certificate and private key.
-\item[{\sphinxstylestrong{PKCS11:}{[}\sphinxstylestrong{module\_name=}{]}\sphinxstyleemphasis{modname}{[}\sphinxstylestrong{:slotid=}\sphinxstyleemphasis{slot\sphinxhyphen{}id}{]}{[}\sphinxstylestrong{:token=}\sphinxstyleemphasis{token\sphinxhyphen{}label}{]}{[}\sphinxstylestrong{:certid=}\sphinxstyleemphasis{cert\sphinxhyphen{}id}{]}{[}\sphinxstylestrong{:certlabel=}\sphinxstyleemphasis{cert\sphinxhyphen{}label}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{PKCS11:}{[}\sphinxstylestrong{module\_name=}{]}\sphinxstyleemphasis{modname}{[}\sphinxstylestrong{:slotid=}\sphinxstyleemphasis{slot\sphinxhyphen{}id}{]}{[}\sphinxstylestrong{:token=}\sphinxstyleemphasis{token\sphinxhyphen{}label}{]}{[}\sphinxstylestrong{:certid=}\sphinxstyleemphasis{cert\sphinxhyphen{}id}{]}{[}\sphinxstylestrong{:certlabel=}\sphinxstyleemphasis{cert\sphinxhyphen{}label}{]}}
\sphinxAtStartPar
All keyword/values are optional. \sphinxstyleemphasis{modname} specifies the location
of a library implementing PKCS \#11. If a value is encountered
@@ -2209,10 +2258,12 @@ module\sphinxhyphen{}name is specified, the default is {\hyperref[\detokenize{mi
a particular smard card reader or token if there is more than one
available. \sphinxcode{\sphinxupquote{certid=}} and/or \sphinxcode{\sphinxupquote{certlabel=}} may be specified to
force the selection of a particular certificate on the device.
-See the \sphinxstylestrong{pkinit\_cert\_match} configuration option for more ways
-to select a particular certificate to use for PKINIT.
+Specifier values must not contain colon characters, as colons are
+always treated as separators. See the \sphinxstylestrong{pkinit\_cert\_match}
+configuration option for more ways to select a particular
+certificate to use for PKINIT.
-\item[{\sphinxstylestrong{ENV:}\sphinxstyleemphasis{envvar}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ENV:}\sphinxstyleemphasis{envvar}}
\sphinxAtStartPar
\sphinxstyleemphasis{envvar} specifies the name of an environment variable which has
been set to a value conforming to one of the previous values. For
@@ -2224,14 +2275,14 @@ example, \sphinxcode{\sphinxupquote{ENV:X509\_PROXY}}, where environment variabl
\paragraph{PKINIT krb5.conf options}
\label{\detokenize{admin/conf_files/krb5_conf:pkinit-krb5-conf-options}}\begin{description}
-\item[{\sphinxstylestrong{pkinit\_anchors}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_anchors}}
\sphinxAtStartPar
Specifies the location of trusted anchor (root) certificates which
the client trusts to sign KDC certificates. This option may be
specified multiple times. These values from the config file are
not used if the user specifies X509\_anchors on the command line.
-\item[{\sphinxstylestrong{pkinit\_cert\_match}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_cert\_match}}
\sphinxAtStartPar
Specifies matching rules that the client certificate must match
before it is used to attempt PKINIT authentication. If a user has
@@ -2243,7 +2294,7 @@ against each rule in order until there is a match of exactly one
certificate.
\sphinxAtStartPar
-The Subject and Issuer comparison strings are the \index{RFC@\spxentry{RFC}!RFC 2253@\spxentry{RFC 2253}}\sphinxhref{https://tools.ietf.org/html/rfc2253.html}{\sphinxstylestrong{RFC 2253}}
+The Subject and Issuer comparison strings are the \index{RFC@\spxentry{RFC}!RFC 2253@\spxentry{RFC 2253}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc2253.html}{\sphinxstylestrong{RFC 2253}}
string representations from the certificate Subject DN and Issuer
DN values.
@@ -2258,13 +2309,13 @@ The syntax of the matching rules is:
\sphinxAtStartPar
where:
\begin{description}
-\item[{\sphinxstyleemphasis{relation\sphinxhyphen{}operator}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{relation\sphinxhyphen{}operator}}
\sphinxAtStartPar
can be either \sphinxcode{\sphinxupquote{\&\&}}, meaning all component rules must match,
or \sphinxcode{\sphinxupquote{||}}, meaning only one component rule must match. The
default is \sphinxcode{\sphinxupquote{\&\&}}.
-\item[{\sphinxstyleemphasis{component\sphinxhyphen{}rule}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{component\sphinxhyphen{}rule}}
\sphinxAtStartPar
can be one of the following. Note that there is no
punctuation or whitespace between component rules.
@@ -2329,7 +2380,7 @@ Examples:
\PYG{n}{pkinit\PYGZus{}cert\PYGZus{}match} \PYG{o}{=} \PYG{o}{\PYGZlt{}}\PYG{n}{EKU}\PYG{o}{\PYGZgt{}}\PYG{n}{msScLogin}\PYG{p}{,}\PYG{n}{clientAuth}\PYG{o}{\PYGZlt{}}\PYG{n}{KU}\PYG{o}{\PYGZgt{}}\PYG{n}{digitalSignature}
\end{sphinxVerbatim}
-\item[{\sphinxstylestrong{pkinit\_eku\_checking}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_eku\_checking}}
\sphinxAtStartPar
This option specifies what Extended Key Usage value the KDC
certificate presented to the client must contain. (Note that if
@@ -2338,18 +2389,18 @@ as the Kerberos TGS name, EKU checking is not necessary since the
issuing CA has certified this as a KDC certificate.) The values
recognized in the krb5.conf file are:
\begin{description}
-\item[{\sphinxstylestrong{kpKDC}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kpKDC}}
\sphinxAtStartPar
This is the default value and specifies that the KDC must have
-the id\sphinxhyphen{}pkinit\sphinxhyphen{}KPKdc EKU as defined in \index{RFC@\spxentry{RFC}!RFC 4556@\spxentry{RFC 4556}}\sphinxhref{https://tools.ietf.org/html/rfc4556.html}{\sphinxstylestrong{RFC 4556}}.
+the id\sphinxhyphen{}pkinit\sphinxhyphen{}KPKdc EKU as defined in \index{RFC@\spxentry{RFC}!RFC 4556@\spxentry{RFC 4556}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc4556.html}{\sphinxstylestrong{RFC 4556}}.
-\item[{\sphinxstylestrong{kpServerAuth}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kpServerAuth}}
\sphinxAtStartPar
If \sphinxstylestrong{kpServerAuth} is specified, a KDC certificate with the
id\sphinxhyphen{}kp\sphinxhyphen{}serverAuth EKU will be accepted. This key usage value
is used in most commercially issued server certificates.
-\item[{\sphinxstylestrong{none}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{none}}
\sphinxAtStartPar
If \sphinxstylestrong{none} is specified, then the KDC certificate will not be
checked to verify it has an acceptable EKU. The use of this
@@ -2357,13 +2408,14 @@ option is not recommended.
\end{description}
-\item[{\sphinxstylestrong{pkinit\_dh\_min\_bits}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_dh\_min\_bits}}
\sphinxAtStartPar
-Specifies the size of the Diffie\sphinxhyphen{}Hellman key the client will
-attempt to use. The acceptable values are 1024, 2048, and 4096.
-The default is 2048.
+Specifies the group of the Diffie\sphinxhyphen{}Hellman key the client will
+attempt to use. The acceptable values are 1024, 2048, P\sphinxhyphen{}256,
+4096, P\sphinxhyphen{}384, and P\sphinxhyphen{}521. The default is 2048. (P\sphinxhyphen{}256, P\sphinxhyphen{}384, and
+P\sphinxhyphen{}521 are new in release 1.22.)
-\item[{\sphinxstylestrong{pkinit\_identities}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_identities}}
\sphinxAtStartPar
Specifies the location(s) to be used to find the user’s X.509
identity information. If this option is specified multiple times,
@@ -2371,23 +2423,23 @@ each value is attempted in order until certificates are found.
Note that these values are not used if the user specifies
\sphinxstylestrong{X509\_user\_identity} on the command line.
-\item[{\sphinxstylestrong{pkinit\_kdc\_hostname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_kdc\_hostname}}
\sphinxAtStartPar
The presence of this option indicates that the client is willing
to accept a KDC certificate with a dNSName SAN (Subject
Alternative Name) rather than requiring the id\sphinxhyphen{}pkinit\sphinxhyphen{}san as
-defined in \index{RFC@\spxentry{RFC}!RFC 4556@\spxentry{RFC 4556}}\sphinxhref{https://tools.ietf.org/html/rfc4556.html}{\sphinxstylestrong{RFC 4556}}. This option may be specified multiple
+defined in \index{RFC@\spxentry{RFC}!RFC 4556@\spxentry{RFC 4556}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc4556.html}{\sphinxstylestrong{RFC 4556}}. This option may be specified multiple
times. Its value should contain the acceptable hostname for the
KDC (as contained in its certificate).
-\item[{\sphinxstylestrong{pkinit\_pool}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_pool}}
\sphinxAtStartPar
Specifies the location of intermediate certificates which may be
used by the client to complete the trust chain between a KDC
certificate and a trusted anchor. This option may be specified
multiple times.
-\item[{\sphinxstylestrong{pkinit\_require\_crl\_checking}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_require\_crl\_checking}}
\sphinxAtStartPar
The default certificate verification process will always check the
available revocation information to see if a certificate has been
@@ -2406,7 +2458,7 @@ fails.
\sphinxstylestrong{pkinit\_require\_crl\_checking} should be set to true if the
policy is such that up\sphinxhyphen{}to\sphinxhyphen{}date CRLs must be present for every CA.
-\item[{\sphinxstylestrong{pkinit\_revoke}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_revoke}}
\sphinxAtStartPar
Specifies the location of Certificate Revocation List (CRL)
information to be used by the client when verifying the validity
@@ -2426,124 +2478,125 @@ Valid parameters are:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\%\{TEMP\}
&
\sphinxAtStartPar
Temporary directory
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{uid\}
&
\sphinxAtStartPar
Unix real UID or Windows SID
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{euid\}
&
\sphinxAtStartPar
Unix effective user ID or Windows SID
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{USERID\}
&
\sphinxAtStartPar
Same as \%\{uid\}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{null\}
&
\sphinxAtStartPar
Empty string
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{LIBDIR\}
&
\sphinxAtStartPar
Installation library directory
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{BINDIR\}
&
\sphinxAtStartPar
Installation binary directory
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{SBINDIR\}
&
\sphinxAtStartPar
Installation admin binary directory
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{username\}
&
\sphinxAtStartPar
(Unix) Username of effective user ID
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{APPDATA\}
&
\sphinxAtStartPar
(Windows) Roaming application data for current user
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{COMMON\_APPDATA\}
&
\sphinxAtStartPar
(Windows) Application data for all users
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{LOCAL\_APPDATA\}
&
\sphinxAtStartPar
(Windows) Local application data for current user
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{SYSTEM\}
&
\sphinxAtStartPar
(Windows) Windows system folder
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{WINDOWS\}
&
\sphinxAtStartPar
(Windows) Windows folder
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{USERCONFIG\}
&
\sphinxAtStartPar
(Windows) Per\sphinxhyphen{}user MIT krb5 config file directory
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\%\{COMMONCONFIG\}
&
\sphinxAtStartPar
(Windows) Common MIT krb5 config file directory
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\end{quote}
@@ -2597,6 +2650,8 @@ Here is an example of a generic krb5.conf file:
\sphinxAtStartPar
syslog(3)
+\sphinxstepscope
+
\subsection{kdc.conf}
\label{\detokenize{admin/conf_files/kdc_conf:kdc-conf}}\label{\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}}\label{\detokenize{admin/conf_files/kdc_conf::doc}}
@@ -2632,47 +2687,48 @@ The kdc.conf file may contain the following sections:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/kdc_conf:kdcdefaults}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}kdcdefaults{]}}}}}
&
\sphinxAtStartPar
Default values for KDC behavior
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-realms}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}realms{]}}}}}
&
\sphinxAtStartPar
Realm\sphinxhyphen{}specific database configuration and settings
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/kdc_conf:dbdefaults}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}dbdefaults{]}}}}}
&
\sphinxAtStartPar
Default database settings
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/kdc_conf:dbmodules}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}dbmodules{]}}}}}
&
\sphinxAtStartPar
Per\sphinxhyphen{}database settings
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/kdc_conf:logging}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}logging{]}}}}}
&
\sphinxAtStartPar
Controls how Kerberos daemons perform logging
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
@@ -2717,18 +2773,18 @@ the definitions of these relations.
\sphinxAtStartPar
The following {[}kdcdefaults{]} variables have no per\sphinxhyphen{}realm equivalent:
\begin{description}
-\item[{\sphinxstylestrong{kdc\_max\_dgram\_reply\_size}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kdc\_max\_dgram\_reply\_size}}
\sphinxAtStartPar
Specifies the maximum packet size that can be sent over UDP. The
default value is 4096 bytes.
-\item[{\sphinxstylestrong{kdc\_tcp\_listen\_backlog}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kdc\_tcp\_listen\_backlog}}
\sphinxAtStartPar
(Integer.) Set the size of the listen queue length for the KDC
daemon. The value may be limited by OS settings. The default
value is 5.
-\item[{\sphinxstylestrong{spake\_preauth\_kdc\_challenge}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{spake\_preauth\_kdc\_challenge}}
\sphinxAtStartPar
(String.) Specifies the group for a SPAKE optimistic challenge.
See the \sphinxstylestrong{spake\_preauth\_groups} variable in {\hyperref[\detokenize{admin/conf_files/krb5_conf:libdefaults}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}libdefaults{]}}}}}
@@ -2756,7 +2812,7 @@ to define one parameter for the ATHENA.MIT.EDU realm:
\sphinxAtStartPar
The following tags may be specified in a {[}realms{]} subsection:
\begin{description}
-\item[{\sphinxstylestrong{acl\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{acl\_file}}
\sphinxAtStartPar
(String.) Location of the access control list file that
{\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}} uses to determine which principals are allowed
@@ -2765,7 +2821,7 @@ ACL file, set this relation to the empty string with \sphinxcode{\sphinxupquote{
""}}. The default value is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/kadm5.acl}}. For more
information on Kerberos ACL file see {\hyperref[\detokenize{admin/conf_files/kadm5_acl:kadm5-acl-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kadm5.acl}}}}.
-\item[{\sphinxstylestrong{database\_module}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{database\_module}}
\sphinxAtStartPar
(String.) This relation indicates the name of the configuration
section under {\hyperref[\detokenize{admin/conf_files/kdc_conf:dbmodules}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}dbmodules{]}}}}} for database\sphinxhyphen{}specific parameters
@@ -2773,20 +2829,20 @@ used by the loadable database library. The default value is the
realm name. If this configuration section does not exist, default
values will be used for all database parameters.
-\item[{\sphinxstylestrong{database\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{database\_name}}
\sphinxAtStartPar
(String, deprecated.) This relation specifies the location of the
Kerberos database for this realm, if the DB2 module is being used
and the {\hyperref[\detokenize{admin/conf_files/kdc_conf:dbmodules}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}dbmodules{]}}}}} configuration section does not specify a
database name. The default value is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/principal}}.
-\item[{\sphinxstylestrong{default\_principal\_expiration}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_principal\_expiration}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{abstime} string.) Specifies the default expiration date of
principals created in this realm. The default value is 0, which
means no expiration date.
-\item[{\sphinxstylestrong{default\_principal\_flags}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_principal\_flags}}
\sphinxAtStartPar
(Flag string.) Specifies the default attributes of principals
created in this realm. The format for this string is a
@@ -2799,49 +2855,49 @@ disabled. The \sphinxstylestrong{postdateable}, \sphinxstylestrong{forwardable}
\sphinxAtStartPar
There are a number of possible flags:
\begin{description}
-\item[{\sphinxstylestrong{allow\sphinxhyphen{}tickets}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{allow\sphinxhyphen{}tickets}}
\sphinxAtStartPar
Enabling this flag means that the KDC will issue tickets for
this principal. Disabling this flag essentially deactivates
the principal within this realm.
-\item[{\sphinxstylestrong{dup\sphinxhyphen{}skey}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{dup\sphinxhyphen{}skey}}
\sphinxAtStartPar
Enabling this flag allows the KDC to issue user\sphinxhyphen{}to\sphinxhyphen{}user
service tickets for this principal.
-\item[{\sphinxstylestrong{forwardable}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{forwardable}}
\sphinxAtStartPar
Enabling this flag allows the principal to obtain forwardable
tickets.
-\item[{\sphinxstylestrong{hwauth}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{hwauth}}
\sphinxAtStartPar
If this flag is enabled, then the principal is required to
preauthenticate using a hardware device before receiving any
tickets.
-\item[{\sphinxstylestrong{no\sphinxhyphen{}auth\sphinxhyphen{}data\sphinxhyphen{}required}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{no\sphinxhyphen{}auth\sphinxhyphen{}data\sphinxhyphen{}required}}
\sphinxAtStartPar
Enabling this flag prevents PAC or AD\sphinxhyphen{}SIGNEDPATH data from
being added to service tickets for the principal.
-\item[{\sphinxstylestrong{ok\sphinxhyphen{}as\sphinxhyphen{}delegate}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ok\sphinxhyphen{}as\sphinxhyphen{}delegate}}
\sphinxAtStartPar
If this flag is enabled, it hints the client that credentials
can and should be delegated when authenticating to the
service.
-\item[{\sphinxstylestrong{ok\sphinxhyphen{}to\sphinxhyphen{}auth\sphinxhyphen{}as\sphinxhyphen{}delegate}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ok\sphinxhyphen{}to\sphinxhyphen{}auth\sphinxhyphen{}as\sphinxhyphen{}delegate}}
\sphinxAtStartPar
Enabling this flag allows the principal to use S4USelf tickets.
-\item[{\sphinxstylestrong{postdateable}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{postdateable}}
\sphinxAtStartPar
Enabling this flag allows the principal to obtain postdateable
tickets.
-\item[{\sphinxstylestrong{preauth}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{preauth}}
\sphinxAtStartPar
If this flag is enabled on a client principal, then that
principal is required to preauthenticate to the KDC before
@@ -2850,17 +2906,17 @@ flag means that service tickets for this principal will only
be issued to clients with a TGT that has the preauthenticated
bit set.
-\item[{\sphinxstylestrong{proxiable}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{proxiable}}
\sphinxAtStartPar
Enabling this flag allows the principal to obtain proxy
tickets.
-\item[{\sphinxstylestrong{pwchange}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pwchange}}
\sphinxAtStartPar
Enabling this flag forces a password change for this
principal.
-\item[{\sphinxstylestrong{pwservice}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pwservice}}
\sphinxAtStartPar
If this flag is enabled, it marks this principal as a password
change service. This should only be used in special cases,
@@ -2869,19 +2925,19 @@ has to get tickets for that principal without going through
the normal password authentication in order to be able to
change the password.
-\item[{\sphinxstylestrong{renewable}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{renewable}}
\sphinxAtStartPar
Enabling this flag allows the principal to obtain renewable
tickets.
-\item[{\sphinxstylestrong{service}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{service}}
\sphinxAtStartPar
Enabling this flag allows the the KDC to issue service tickets
for this principal. In release 1.17 and later, user\sphinxhyphen{}to\sphinxhyphen{}user
service tickets are still allowed if the \sphinxstylestrong{dup\sphinxhyphen{}skey} flag is
set.
-\item[{\sphinxstylestrong{tgt\sphinxhyphen{}based}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{tgt\sphinxhyphen{}based}}
\sphinxAtStartPar
Enabling this flag allows a principal to obtain tickets based
on a ticket\sphinxhyphen{}granting\sphinxhyphen{}ticket, rather than repeating the
@@ -2889,7 +2945,7 @@ authentication process that was used to obtain the TGT.
\end{description}
-\item[{\sphinxstylestrong{dict\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{dict\_file}}
\sphinxAtStartPar
(String.) Location of the dictionary file containing strings that
are not allowed as passwords. The file should contain one string
@@ -2897,55 +2953,55 @@ per line, with no additional whitespace. If none is specified or
if there is no policy assigned to the principal, no dictionary
checks of passwords will be performed.
-\item[{\sphinxstylestrong{disable\_pac}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{disable\_pac}}
\sphinxAtStartPar
(Boolean value.) If true, the KDC will not issue PACs for this
realm, and S4U2Self and S4U2Proxy operations will be disabled.
The default is false, which will permit the KDC to issue PACs.
New in release 1.20.
-\item[{\sphinxstylestrong{encrypted\_challenge\_indicator}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{encrypted\_challenge\_indicator}}
\sphinxAtStartPar
(String.) Specifies the authentication indicator value that the KDC
asserts into tickets obtained using FAST encrypted challenge
pre\sphinxhyphen{}authentication. New in 1.16.
-\item[{\sphinxstylestrong{host\_based\_services}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{host\_based\_services}}
\sphinxAtStartPar
(Whitespace\sphinxhyphen{} or comma\sphinxhyphen{}separated list.) Lists services which will
get host\sphinxhyphen{}based referral processing even if the server principal is
not marked as host\sphinxhyphen{}based by the client.
-\item[{\sphinxstylestrong{iprop\_enable}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{iprop\_enable}}
\sphinxAtStartPar
(Boolean value.) Specifies whether incremental database
propagation is enabled. The default value is false.
-\item[{\sphinxstylestrong{iprop\_ulogsize}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{iprop\_ulogsize}}
\sphinxAtStartPar
(Integer.) Specifies the maximum number of log entries to be
retained for incremental propagation. The default value is 1000.
Prior to release 1.11, the maximum value was 2500. New in release
1.19.
-\item[{\sphinxstylestrong{iprop\_master\_ulogsize}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{iprop\_master\_ulogsize}}
\sphinxAtStartPar
The name for \sphinxstylestrong{iprop\_ulogsize} prior to release 1.19. Its value is
used as a fallback if \sphinxstylestrong{iprop\_ulogsize} is not specified.
-\item[{\sphinxstylestrong{iprop\_replica\_poll}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{iprop\_replica\_poll}}
\sphinxAtStartPar
(Delta time string.) Specifies how often the replica KDC polls
for new updates from the primary. The default value is \sphinxcode{\sphinxupquote{2m}}
(that is, two minutes). New in release 1.17.
-\item[{\sphinxstylestrong{iprop\_slave\_poll}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{iprop\_slave\_poll}}
\sphinxAtStartPar
(Delta time string.) The name for \sphinxstylestrong{iprop\_replica\_poll} prior to
release 1.17. Its value is used as a fallback if
\sphinxstylestrong{iprop\_replica\_poll} is not specified.
-\item[{\sphinxstylestrong{iprop\_listen}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{iprop\_listen}}
\sphinxAtStartPar
(Whitespace\sphinxhyphen{} or comma\sphinxhyphen{}separated list.) Specifies the iprop RPC
listening addresses and/or ports for the {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}} daemon.
@@ -2958,7 +3014,7 @@ default (when \sphinxstylestrong{iprop\_enable} is true) is to bind to the wildc
address at the port specified in \sphinxstylestrong{iprop\_port}. New in release
1.15.
-\item[{\sphinxstylestrong{iprop\_port}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{iprop\_port}}
\sphinxAtStartPar
(Port number.) Specifies the port number to be used for
incremental propagation. When \sphinxstylestrong{iprop\_enable} is true, this
@@ -2968,14 +3024,14 @@ configuration file, as there is no default port number. Port
numbers specified in \sphinxstylestrong{iprop\_listen} entries will override this
port number for the {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}} daemon.
-\item[{\sphinxstylestrong{iprop\_resync\_timeout}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{iprop\_resync\_timeout}}
\sphinxAtStartPar
(Delta time string.) Specifies the amount of time to wait for a
full propagation to complete. This is optional in configuration
files, and is used by replica KDCs only. The default value is 5
minutes (\sphinxcode{\sphinxupquote{5m}}). New in release 1.11.
-\item[{\sphinxstylestrong{iprop\_logfile}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{iprop\_logfile}}
\sphinxAtStartPar
(File name.) Specifies where the update log file for the realm
database is to be stored. The default is to use the
@@ -2987,45 +3043,49 @@ back end is being used, or the file name is specified in the
\sphinxstylestrong{database\_name} is used. Determination of the \sphinxstylestrong{iprop\_logfile}
default value will not use values from the {[}dbmodules{]} section.)
-\item[{\sphinxstylestrong{kadmind\_listen}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kadmind\_listen}}
\sphinxAtStartPar
(Whitespace\sphinxhyphen{} or comma\sphinxhyphen{}separated list.) Specifies the kadmin RPC
listening addresses and/or ports for the {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}} daemon.
-Each entry may be an interface address, a port number, or an
-address and port number separated by a colon. If the address
-contains colons, enclose it in square brackets. If no address is
-specified, the wildcard address is used. If kadmind fails to bind
-to any of the specified addresses, it will fail to start. The
-default is to bind to the wildcard address at the port specified
-in \sphinxstylestrong{kadmind\_port}, or the standard kadmin port (749). New in
-release 1.15.
-
-\item[{\sphinxstylestrong{kadmind\_port}}] \leavevmode
+Each entry may be an interface address, a port number, an address
+and port number separated by a colon, or a UNIX domain socket
+pathname. If the address contains colons, enclose it in square
+brackets. If no address is specified, the wildcard address is
+used. To disable listening for kadmin RPC connections, set this
+relation to the empty string with \sphinxcode{\sphinxupquote{kadmind\_listen = ""}}. If
+kadmind fails to bind to any of the specified addresses, it will
+fail to start. The default is to bind to the wildcard address at
+the port specified in \sphinxstylestrong{kadmind\_port}, or the standard kadmin
+port (749). New in release 1.15.
+
+\sphinxlineitem{\sphinxstylestrong{kadmind\_port}}
\sphinxAtStartPar
(Port number.) Specifies the port on which the {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}}
daemon is to listen for this realm. Port numbers specified in
\sphinxstylestrong{kadmind\_listen} entries will override this port number. The
assigned port for kadmind is 749, which is used by default.
-\item[{\sphinxstylestrong{key\_stash\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{key\_stash\_file}}
\sphinxAtStartPar
(String.) Specifies the location where the master key has been
stored (via kdb5\_util stash). The default is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/.k5.REALM}}, where \sphinxstyleemphasis{REALM} is the Kerberos realm.
-\item[{\sphinxstylestrong{kdc\_listen}}] \leavevmode
-\sphinxAtStartPar
-(Whitespace\sphinxhyphen{} or comma\sphinxhyphen{}separated list.) Specifies the UDP
-listening addresses and/or ports for the {\hyperref[\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5kdc}}}} daemon.
-Each entry may be an interface address, a port number, or an
-address and port number separated by a colon. If the address
-contains colons, enclose it in square brackets. If no address is
-specified, the wildcard address is used. If no port is specified,
-the standard port (88) is used. If the KDC daemon fails to bind
-to any of the specified addresses, it will fail to start. The
-default is to bind to the wildcard address on the standard port.
-New in release 1.15.
+\sphinxlineitem{\sphinxstylestrong{kdc\_listen}}
+\sphinxAtStartPar
+(Whitespace\sphinxhyphen{} or comma\sphinxhyphen{}separated list.) Specifies the listening
+addresses and/or ports for the {\hyperref[\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5kdc}}}} daemon. Each
+entry may be an interface address, a port number, an address and
+port number separated by a colon, or a UNIX domain socket
+pathname. If the address contains colons, enclose it in square
+brackets. If no address is specified, the wildcard address is
+used. If no port is specified, the standard port (88) is used.
+To disable listening on UDP, set this relation to the empty string
+with \sphinxcode{\sphinxupquote{kdc\_listen = ""}}. If the KDC daemon fails to bind to any
+of the specified addresses, it will fail to start. The default is
+to bind to the wildcard address on the standard port. New in
+release 1.15.
-\item[{\sphinxstylestrong{kdc\_ports}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kdc\_ports}}
\sphinxAtStartPar
(Whitespace\sphinxhyphen{} or comma\sphinxhyphen{}separated list, deprecated.) Prior to
release 1.15, this relation lists the ports for the
@@ -3033,21 +3093,16 @@ release 1.15, this relation lists the ports for the
release 1.15 and later, it has the same meaning as \sphinxstylestrong{kdc\_listen}
if that relation is not defined.
-\item[{\sphinxstylestrong{kdc\_tcp\_listen}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kdc\_tcp\_listen}}
\sphinxAtStartPar
(Whitespace\sphinxhyphen{} or comma\sphinxhyphen{}separated list.) Specifies the TCP
listening addresses and/or ports for the {\hyperref[\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5kdc}}}} daemon.
-Each entry may be an interface address, a port number, or an
-address and port number separated by a colon. If the address
-contains colons, enclose it in square brackets. If no address is
-specified, the wildcard address is used. If no port is specified,
-the standard port (88) is used. To disable listening on TCP, set
-this relation to the empty string with \sphinxcode{\sphinxupquote{kdc\_tcp\_listen = ""}}.
-If the KDC daemon fails to bind to any of the specified addresses,
-it will fail to start. The default is to bind to the wildcard
-address on the standard port. New in release 1.15.
+The syntax is identical to that of \sphinxstylestrong{kdc\_listen}. To disable
+listening on TCP, set this relation to the empty string with
+\sphinxcode{\sphinxupquote{kdc\_tcp\_listen = ""}}. The default is to bind to the same
+addresses and ports as for UDP. New in release 1.15.
-\item[{\sphinxstylestrong{kdc\_tcp\_ports}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kdc\_tcp\_ports}}
\sphinxAtStartPar
(Whitespace\sphinxhyphen{} or comma\sphinxhyphen{}separated list, deprecated.) Prior to
release 1.15, this relation lists the ports for the
@@ -3055,19 +3110,22 @@ release 1.15, this relation lists the ports for the
release 1.15 and later, it has the same meaning as
\sphinxstylestrong{kdc\_tcp\_listen} if that relation is not defined.
-\item[{\sphinxstylestrong{kpasswd\_listen}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kpasswd\_listen}}
\sphinxAtStartPar
-(Comma\sphinxhyphen{}separated list.) Specifies the kpasswd listening addresses
-and/or ports for the {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}} daemon. Each entry may be
-an interface address, a port number, or an address and port number
-separated by a colon. If the address contains colons, enclose it
-in square brackets. If no address is specified, the wildcard
-address is used. If kadmind fails to bind to any of the specified
-addresses, it will fail to start. The default is to bind to the
-wildcard address at the port specified in \sphinxstylestrong{kpasswd\_port}, or the
-standard kpasswd port (464). New in release 1.15.
+(Comma\sphinxhyphen{}separated list.) Specifies the kpasswd listening
+addresses and/or ports for the {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}} daemon. Each
+entry may be an interface address, a port number, an address and
+port number separated by a colon, or a UNIX domain socket
+pathname. If the address contains colons, enclose it in square
+brackets. If no address is specified, the wildcard address is
+used. To disable listening for kpasswd requests, set this
+relation to the empty string with \sphinxcode{\sphinxupquote{kpasswd\_listen = ""}}. If
+kadmind fails to bind to any of the specified addresses, it will
+fail to start. The default is to bind to the wildcard address at
+the port specified in \sphinxstylestrong{kpasswd\_port}, or the standard kpasswd
+port (464). New in release 1.15.
-\item[{\sphinxstylestrong{kpasswd\_port}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kpasswd\_port}}
\sphinxAtStartPar
(Port number.) Specifies the port on which the {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}}
daemon is to listen for password change requests for this realm.
@@ -3075,30 +3133,30 @@ Port numbers specified in \sphinxstylestrong{kpasswd\_listen} entries will overr
this port number. The assigned port for password change requests
is 464, which is used by default.
-\item[{\sphinxstylestrong{master\_key\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{master\_key\_name}}
\sphinxAtStartPar
(String.) Specifies the name of the principal associated with the
master key. The default is \sphinxcode{\sphinxupquote{K/M}}.
-\item[{\sphinxstylestrong{master\_key\_type}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{master\_key\_type}}
\sphinxAtStartPar
(Key type string.) Specifies the master key’s key type. The
default value for this is \sphinxcode{\sphinxupquote{aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96}}. For a list of all possible
values, see {\hyperref[\detokenize{admin/conf_files/kdc_conf:encryption-types}]{\sphinxcrossref{\DUrole{std,std-ref}{Encryption types}}}}.
-\item[{\sphinxstylestrong{max\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{max\_life}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} string.) Specifies the maximum time period for
which a ticket may be valid in this realm. The default value is
24 hours.
-\item[{\sphinxstylestrong{max\_renewable\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{max\_renewable\_life}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} string.) Specifies the maximum time period
during which a valid ticket may be renewed in this realm.
The default value is 0.
-\item[{\sphinxstylestrong{no\_host\_referral}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{no\_host\_referral}}
\sphinxAtStartPar
(Whitespace\sphinxhyphen{} or comma\sphinxhyphen{}separated list.) Lists services to block
from getting host\sphinxhyphen{}based referral processing, even if the client
@@ -3106,7 +3164,7 @@ marks the server principal as host\sphinxhyphen{}based or the service is also
listed in \sphinxstylestrong{host\_based\_services}. \sphinxcode{\sphinxupquote{no\_host\_referral = *}} will
disable referral processing altogether.
-\item[{\sphinxstylestrong{reject\_bad\_transit}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{reject\_bad\_transit}}
\sphinxAtStartPar
(Boolean value.) If set to true, the KDC will check the list of
transited realms for cross\sphinxhyphen{}realm tickets against the transit path
@@ -3131,7 +3189,7 @@ only to TGS requests.
\sphinxAtStartPar
The default value is true.
-\item[{\sphinxstylestrong{restrict\_anonymous\_to\_tgt}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{restrict\_anonymous\_to\_tgt}}
\sphinxAtStartPar
(Boolean value.) If set to true, the KDC will reject ticket
requests from anonymous principals to service principals other
@@ -3140,14 +3198,14 @@ anonymous PKINIT to be enabled for use as FAST armor tickets
without allowing anonymous authentication to services. The
default value is false. New in release 1.9.
-\item[{\sphinxstylestrong{spake\_preauth\_indicator}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{spake\_preauth\_indicator}}
\sphinxAtStartPar
(String.) Specifies an authentication indicator value that the
KDC asserts into tickets obtained using SPAKE pre\sphinxhyphen{}authentication.
The default is not to add any indicators. This option may be
specified multiple times. New in release 1.17.
-\item[{\sphinxstylestrong{supported\_enctypes}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{supported\_enctypes}}
\sphinxAtStartPar
(List of \sphinxstyleemphasis{key}:\sphinxstyleemphasis{salt} strings.) Specifies the default key/salt
combinations of principals for this realm. Any principals created
@@ -3240,18 +3298,18 @@ define one database parameter for the ATHENA.MIT.EDU realm:
\sphinxAtStartPar
The following tags may be specified in a {[}dbmodules{]} subsection:
\begin{description}
-\item[{\sphinxstylestrong{database\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{database\_name}}
\sphinxAtStartPar
This DB2\sphinxhyphen{}specific tag indicates the location of the database in
the filesystem. The default is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/principal}}.
-\item[{\sphinxstylestrong{db\_library}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{db\_library}}
\sphinxAtStartPar
This tag indicates the name of the loadable database module. The
value should be \sphinxcode{\sphinxupquote{db2}} for the DB2 module, \sphinxcode{\sphinxupquote{klmdb}} for the LMDB
module, or \sphinxcode{\sphinxupquote{kldap}} for the LDAP module.
-\item[{\sphinxstylestrong{disable\_last\_success}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{disable\_last\_success}}
\sphinxAtStartPar
If set to \sphinxcode{\sphinxupquote{true}}, suppresses KDC updates to the “Last successful
authentication” field of principal entries requiring
@@ -3260,7 +3318,7 @@ preauthentication. Setting this flag may improve performance.
update the “Last successful authentication” field.). First
introduced in release 1.9.
-\item[{\sphinxstylestrong{disable\_lockout}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{disable\_lockout}}
\sphinxAtStartPar
If set to \sphinxcode{\sphinxupquote{true}}, suppresses KDC updates to the “Last failed
authentication” and “Failed password attempts” fields of principal
@@ -3268,12 +3326,12 @@ entries requiring preauthentication. Setting this flag may
improve performance, but also disables account lockout. First
introduced in release 1.9.
-\item[{\sphinxstylestrong{ldap\_conns\_per\_server}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ldap\_conns\_per\_server}}
\sphinxAtStartPar
This LDAP\sphinxhyphen{}specific tag indicates the number of connections to be
maintained per LDAP server.
-\item[{\sphinxstylestrong{ldap\_kdc\_dn} and \sphinxstylestrong{ldap\_kadmind\_dn}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ldap\_kdc\_dn} and \sphinxstylestrong{ldap\_kadmind\_dn}}
\sphinxAtStartPar
These LDAP\sphinxhyphen{}specific tags indicate the default DN for binding to
the LDAP server. The {\hyperref[\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5kdc}}}} daemon uses
@@ -3286,13 +3344,13 @@ which case it only needs to have rights to read the Kerberos data.
These tags are ignored if a SASL mechanism is set with
\sphinxstylestrong{ldap\_kdc\_sasl\_mech} or \sphinxstylestrong{ldap\_kadmind\_sasl\_mech}.
-\item[{\sphinxstylestrong{ldap\_kdc\_sasl\_mech} and \sphinxstylestrong{ldap\_kadmind\_sasl\_mech}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ldap\_kdc\_sasl\_mech} and \sphinxstylestrong{ldap\_kadmind\_sasl\_mech}}
\sphinxAtStartPar
These LDAP\sphinxhyphen{}specific tags specify the SASL mechanism (such as
\sphinxcode{\sphinxupquote{EXTERNAL}}) to use when binding to the LDAP server. New in
release 1.13.
-\item[{\sphinxstylestrong{ldap\_kdc\_sasl\_authcid} and \sphinxstylestrong{ldap\_kadmind\_sasl\_authcid}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ldap\_kdc\_sasl\_authcid} and \sphinxstylestrong{ldap\_kadmind\_sasl\_authcid}}
\sphinxAtStartPar
These LDAP\sphinxhyphen{}specific tags specify the SASL authentication identity
to use when binding to the LDAP server. Not all SASL mechanisms
@@ -3302,24 +3360,24 @@ tags also determine the name within the
\sphinxstylestrong{ldap\_service\_password\_file} where the secret is stashed. New
in release 1.13.
-\item[{\sphinxstylestrong{ldap\_kdc\_sasl\_authzid} and \sphinxstylestrong{ldap\_kadmind\_sasl\_authzid}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ldap\_kdc\_sasl\_authzid} and \sphinxstylestrong{ldap\_kadmind\_sasl\_authzid}}
\sphinxAtStartPar
These LDAP\sphinxhyphen{}specific tags specify the SASL authorization identity
to use when binding to the LDAP server. In most circumstances
they do not need to be specified. New in release 1.13.
-\item[{\sphinxstylestrong{ldap\_kdc\_sasl\_realm} and \sphinxstylestrong{ldap\_kadmind\_sasl\_realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ldap\_kdc\_sasl\_realm} and \sphinxstylestrong{ldap\_kadmind\_sasl\_realm}}
\sphinxAtStartPar
These LDAP\sphinxhyphen{}specific tags specify the SASL realm to use when
binding to the LDAP server. In most circumstances they do not
need to be set. New in release 1.13.
-\item[{\sphinxstylestrong{ldap\_kerberos\_container\_dn}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ldap\_kerberos\_container\_dn}}
\sphinxAtStartPar
This LDAP\sphinxhyphen{}specific tag indicates the DN of the container object
where the realm objects will be located.
-\item[{\sphinxstylestrong{ldap\_servers}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ldap\_servers}}
\sphinxAtStartPar
This LDAP\sphinxhyphen{}specific tag indicates the list of LDAP servers that the
Kerberos servers can connect to. The list of LDAP servers is
@@ -3327,7 +3385,7 @@ whitespace\sphinxhyphen{}separated. The LDAP server is specified by a LDAP URI.
It is recommended to use \sphinxcode{\sphinxupquote{ldapi:}} or \sphinxcode{\sphinxupquote{ldaps:}} URLs to connect
to the LDAP server.
-\item[{\sphinxstylestrong{ldap\_service\_password\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{ldap\_service\_password\_file}}
\sphinxAtStartPar
This LDAP\sphinxhyphen{}specific tag indicates the file containing the stashed
passwords (created by \sphinxcode{\sphinxupquote{kdb5\_ldap\_util stashsrvpw}}) for the
@@ -3335,20 +3393,20 @@ passwords (created by \sphinxcode{\sphinxupquote{kdb5\_ldap\_util stashsrvpw}})
\sphinxstylestrong{ldap\_kdc\_sasl\_authcid} or \sphinxstylestrong{ldap\_kadmind\_sasl\_authcid} names
for SASL authentication. This file must be kept secure.
-\item[{\sphinxstylestrong{mapsize}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{mapsize}}
\sphinxAtStartPar
This LMDB\sphinxhyphen{}specific tag indicates the maximum size of the two
database environments in megabytes. The default value is 128.
Increase this value to address “Environment mapsize limit reached”
errors. New in release 1.17.
-\item[{\sphinxstylestrong{max\_readers}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{max\_readers}}
\sphinxAtStartPar
This LMDB\sphinxhyphen{}specific tag indicates the maximum number of concurrent
reading processes for the databases. The default value is 128.
New in release 1.17.
-\item[{\sphinxstylestrong{nosync}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{nosync}}
\sphinxAtStartPar
This LMDB\sphinxhyphen{}specific tag can be set to improve the throughput of
kadmind and other administrative agents, at the expense of
@@ -3356,7 +3414,7 @@ durability (recent database changes may not survive a power outage
or other sudden reboot). It does not affect the throughput of the
KDC. The default value is false. New in release 1.17.
-\item[{\sphinxstylestrong{unlockiter}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{unlockiter}}
\sphinxAtStartPar
If set to \sphinxcode{\sphinxupquote{true}}, this DB2\sphinxhyphen{}specific tag causes iteration
operations to release the database lock while processing each
@@ -3370,7 +3428,7 @@ are in progress. First introduced in release 1.13.
The following tag may be specified directly in the {[}dbmodules{]}
section to control where database modules are loaded from:
\begin{description}
-\item[{\sphinxstylestrong{db\_module\_dir}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{db\_module\_dir}}
\sphinxAtStartPar
This tag controls where the plugin system looks for database
modules. The value should be an absolute path.
@@ -3385,20 +3443,20 @@ The {[}logging{]} section indicates how {\hyperref[\detokenize{admin/admin_comma
{\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}} perform logging. It may contain the following
relations:
\begin{description}
-\item[{\sphinxstylestrong{admin\_server}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{admin\_server}}
\sphinxAtStartPar
Specifies how {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}} performs logging.
-\item[{\sphinxstylestrong{kdc}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kdc}}
\sphinxAtStartPar
Specifies how {\hyperref[\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5kdc}}}} performs logging.
-\item[{\sphinxstylestrong{default}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default}}
\sphinxAtStartPar
Specifies how either daemon performs logging in the absence of
relations specific to the daemon.
-\item[{\sphinxstylestrong{debug}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{debug}}
\sphinxAtStartPar
(Boolean value.) Specifies whether debugging messages are
included in log outputs other than SYSLOG. Debugging messages are
@@ -3411,28 +3469,28 @@ release 1.15.
\sphinxAtStartPar
Logging specifications may have the following forms:
\begin{description}
-\item[{\sphinxstylestrong{FILE=}\sphinxstyleemphasis{filename} or \sphinxstylestrong{FILE:}\sphinxstyleemphasis{filename}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{FILE=}\sphinxstyleemphasis{filename} or \sphinxstylestrong{FILE:}\sphinxstyleemphasis{filename}}
\sphinxAtStartPar
This value causes the daemon’s logging messages to go to the
\sphinxstyleemphasis{filename}. If the \sphinxcode{\sphinxupquote{=}} form is used, the file is overwritten.
If the \sphinxcode{\sphinxupquote{:}} form is used, the file is appended to.
-\item[{\sphinxstylestrong{STDERR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{STDERR}}
\sphinxAtStartPar
This value causes the daemon’s logging messages to go to its
standard error stream.
-\item[{\sphinxstylestrong{CONSOLE}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{CONSOLE}}
\sphinxAtStartPar
This value causes the daemon’s logging messages to go to the
console, if the system supports it.
-\item[{\sphinxstylestrong{DEVICE=}\sphinxstyleemphasis{\textless{}devicename\textgreater{}}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DEVICE=}\sphinxstyleemphasis{\textless{}devicename\textgreater{}}}
\sphinxAtStartPar
This causes the daemon’s logging messages to go to the specified
device.
-\item[{\sphinxstylestrong{SYSLOG}{[}\sphinxstylestrong{:}\sphinxstyleemphasis{severity}{[}\sphinxstylestrong{:}\sphinxstyleemphasis{facility}{]}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{SYSLOG}{[}\sphinxstylestrong{:}\sphinxstyleemphasis{severity}{[}\sphinxstylestrong{:}\sphinxstyleemphasis{facility}{]}{]}}
\sphinxAtStartPar
This causes the daemon’s logging messages to go to the system log.
@@ -3481,14 +3539,14 @@ One Time Password request to a RADIUS server.
\sphinxAtStartPar
For each token type, the following tags may be specified:
\begin{description}
-\item[{\sphinxstylestrong{server}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{server}}
\sphinxAtStartPar
This is the server to send the RADIUS request to. It can be a
hostname with optional port, an ip address with optional port, or
a Unix domain socket address. The default is
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/\textless{}name\textgreater{}.socket}}.
-\item[{\sphinxstylestrong{secret}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{secret}}
\sphinxAtStartPar
This tag indicates a filename (which may be relative to {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}})
containing the secret used to encrypt the RADIUS packets. The
@@ -3498,25 +3556,25 @@ the value of \sphinxstylestrong{server} is a Unix domain socket address, this ta
is optional, and an empty secret will be used if it is not
specified. Otherwise, this tag is required.
-\item[{\sphinxstylestrong{timeout}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{timeout}}
\sphinxAtStartPar
An integer which specifies the time in seconds during which the
KDC should attempt to contact the RADIUS server. This tag is the
total time across all retries and should be less than the time
which an OTP value remains valid for. The default is 5 seconds.
-\item[{\sphinxstylestrong{retries}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{retries}}
\sphinxAtStartPar
This tag specifies the number of retries to make to the RADIUS
server. The default is 3 retries (4 tries).
-\item[{\sphinxstylestrong{strip\_realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{strip\_realm}}
\sphinxAtStartPar
If this tag is \sphinxcode{\sphinxupquote{true}}, the principal without the realm will be
passed to the RADIUS server. Otherwise, the realm will be
included. The default value is \sphinxcode{\sphinxupquote{true}}.
-\item[{\sphinxstylestrong{indicator}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{indicator}}
\sphinxAtStartPar
This tag specifies an authentication indicator to be included in
the ticket if this token type is used to authenticate. This
@@ -3591,19 +3649,22 @@ For information about the syntax of some of these options, see
{\hyperref[\detokenize{admin/conf_files/krb5_conf:pkinit-identity}]{\sphinxcrossref{\DUrole{std,std-ref}{Specifying PKINIT identity information}}}} in
{\hyperref[\detokenize{admin/conf_files/krb5_conf:krb5-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5.conf}}}}.
\begin{description}
-\item[{\sphinxstylestrong{pkinit\_anchors}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_anchors}}
\sphinxAtStartPar
Specifies the location of trusted anchor (root) certificates which
the KDC trusts to sign client certificates. This option is
required if pkinit is to be supported by the KDC. This option may
be specified multiple times.
-\item[{\sphinxstylestrong{pkinit\_dh\_min\_bits}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_dh\_min\_bits}}
\sphinxAtStartPar
-Specifies the minimum number of bits the KDC is willing to accept
-for a client’s Diffie\sphinxhyphen{}Hellman key. The default is 2048.
+Specifies the minimum strength of Diffie\sphinxhyphen{}Hellman group the KDC is
+willing to accept for key exchange. Valid values in order of
+increasing strength are 1024, 2048, P\sphinxhyphen{}256, 4096, P\sphinxhyphen{}384, and P\sphinxhyphen{}521.
+The default is 2048. (P\sphinxhyphen{}256, P\sphinxhyphen{}384, and P\sphinxhyphen{}521 are new in release
+1.22.)
-\item[{\sphinxstylestrong{pkinit\_allow\_upn}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_allow\_upn}}
\sphinxAtStartPar
Specifies that the KDC is willing to accept client certificates
with the Microsoft UserPrincipalName (UPN) Subject Alternative
@@ -3613,28 +3674,28 @@ is false.
\sphinxAtStartPar
Without this option, the KDC will only accept certificates with
-the id\sphinxhyphen{}pkinit\sphinxhyphen{}san as defined in \index{RFC@\spxentry{RFC}!RFC 4556@\spxentry{RFC 4556}}\sphinxhref{https://tools.ietf.org/html/rfc4556.html}{\sphinxstylestrong{RFC 4556}}. There is currently
+the id\sphinxhyphen{}pkinit\sphinxhyphen{}san as defined in \index{RFC@\spxentry{RFC}!RFC 4556@\spxentry{RFC 4556}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc4556.html}{\sphinxstylestrong{RFC 4556}}. There is currently
no option to disable SAN checking in the KDC.
-\item[{\sphinxstylestrong{pkinit\_eku\_checking}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_eku\_checking}}
\sphinxAtStartPar
This option specifies what Extended Key Usage (EKU) values the KDC
is willing to accept in client certificates. The values
recognized in the kdc.conf file are:
\begin{description}
-\item[{\sphinxstylestrong{kpClientAuth}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kpClientAuth}}
\sphinxAtStartPar
This is the default value and specifies that client
certificates must have the id\sphinxhyphen{}pkinit\sphinxhyphen{}KPClientAuth EKU as
-defined in \index{RFC@\spxentry{RFC}!RFC 4556@\spxentry{RFC 4556}}\sphinxhref{https://tools.ietf.org/html/rfc4556.html}{\sphinxstylestrong{RFC 4556}}.
+defined in \index{RFC@\spxentry{RFC}!RFC 4556@\spxentry{RFC 4556}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc4556.html}{\sphinxstylestrong{RFC 4556}}.
-\item[{\sphinxstylestrong{scLogin}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{scLogin}}
\sphinxAtStartPar
If scLogin is specified, client certificates with the
Microsoft Smart Card Login EKU (id\sphinxhyphen{}ms\sphinxhyphen{}kp\sphinxhyphen{}sc\sphinxhyphen{}logon) will be
accepted.
-\item[{\sphinxstylestrong{none}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{none}}
\sphinxAtStartPar
If none is specified, then client certificates will not be
checked to verify they have an acceptable EKU. The use of
@@ -3642,31 +3703,31 @@ this option is not recommended.
\end{description}
-\item[{\sphinxstylestrong{pkinit\_identity}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_identity}}
\sphinxAtStartPar
Specifies the location of the KDC’s X.509 identity information.
This option is required if pkinit is to be supported by the KDC.
-\item[{\sphinxstylestrong{pkinit\_indicator}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_indicator}}
\sphinxAtStartPar
Specifies an authentication indicator to include in the ticket if
pkinit is used to authenticate. This option may be specified
multiple times. (New in release 1.14.)
-\item[{\sphinxstylestrong{pkinit\_pool}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_pool}}
\sphinxAtStartPar
Specifies the location of intermediate certificates which may be
used by the KDC to complete the trust chain between a client’s
certificate and a trusted anchor. This option may be specified
multiple times.
-\item[{\sphinxstylestrong{pkinit\_revoke}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_revoke}}
\sphinxAtStartPar
Specifies the location of Certificate Revocation List (CRL)
information to be used by the KDC when verifying the validity of
client certificates. This option may be specified multiple times.
-\item[{\sphinxstylestrong{pkinit\_require\_crl\_checking}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_require\_crl\_checking}}
\sphinxAtStartPar
The default certificate verification process will always check the
available revocation information to see if a certificate has been
@@ -3685,7 +3746,7 @@ fails.
\sphinxstylestrong{pkinit\_require\_crl\_checking} should be set to true if the
policy is such that up\sphinxhyphen{}to\sphinxhyphen{}date CRLs must be present for every CA.
-\item[{\sphinxstylestrong{pkinit\_require\_freshness}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_require\_freshness}}
\sphinxAtStartPar
Specifies whether to require clients to include a freshness token
in PKINIT requests. The default value is false. (New in release
@@ -3704,110 +3765,111 @@ compatibility but not recommended for use.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
des3\sphinxhyphen{}cbc\sphinxhyphen{}raw
&
\sphinxAtStartPar
Triple DES cbc mode raw (weak)
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1 des3\sphinxhyphen{}hmac\sphinxhyphen{}sha1 des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1\sphinxhyphen{}kd
&
\sphinxAtStartPar
Triple DES cbc mode with HMAC/sha1 (deprecated)
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96 aes256\sphinxhyphen{}cts aes256\sphinxhyphen{}sha1
&
\sphinxAtStartPar
AES\sphinxhyphen{}256 CTS mode with 96\sphinxhyphen{}bit SHA\sphinxhyphen{}1 HMAC
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96 aes128\sphinxhyphen{}cts aes128\sphinxhyphen{}sha1
&
\sphinxAtStartPar
AES\sphinxhyphen{}128 CTS mode with 96\sphinxhyphen{}bit SHA\sphinxhyphen{}1 HMAC
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha384\sphinxhyphen{}192 aes256\sphinxhyphen{}sha2
&
\sphinxAtStartPar
AES\sphinxhyphen{}256 CTS mode with 192\sphinxhyphen{}bit SHA\sphinxhyphen{}384 HMAC
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha256\sphinxhyphen{}128 aes128\sphinxhyphen{}sha2
&
\sphinxAtStartPar
AES\sphinxhyphen{}128 CTS mode with 128\sphinxhyphen{}bit SHA\sphinxhyphen{}256 HMAC
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
arcfour\sphinxhyphen{}hmac rc4\sphinxhyphen{}hmac arcfour\sphinxhyphen{}hmac\sphinxhyphen{}md5
&
\sphinxAtStartPar
RC4 with HMAC/MD5 (deprecated)
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
arcfour\sphinxhyphen{}hmac\sphinxhyphen{}exp rc4\sphinxhyphen{}hmac\sphinxhyphen{}exp arcfour\sphinxhyphen{}hmac\sphinxhyphen{}md5\sphinxhyphen{}exp
&
\sphinxAtStartPar
Exportable RC4 with HMAC/MD5 (weak)
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
camellia256\sphinxhyphen{}cts\sphinxhyphen{}cmac camellia256\sphinxhyphen{}cts
&
\sphinxAtStartPar
Camellia\sphinxhyphen{}256 CTS mode with CMAC
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
camellia128\sphinxhyphen{}cts\sphinxhyphen{}cmac camellia128\sphinxhyphen{}cts
&
\sphinxAtStartPar
Camellia\sphinxhyphen{}128 CTS mode with CMAC
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
des3
&
\sphinxAtStartPar
The triple DES family: des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
aes
&
\sphinxAtStartPar
The AES family: aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96, aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96, aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha384\sphinxhyphen{}192, and aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha256\sphinxhyphen{}128
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
rc4
&
\sphinxAtStartPar
The RC4 family: arcfour\sphinxhyphen{}hmac
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
camellia
&
\sphinxAtStartPar
The Camellia family: camellia256\sphinxhyphen{}cts\sphinxhyphen{}cmac and camellia128\sphinxhyphen{}cts\sphinxhyphen{}cmac
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\sphinxAtStartPar
@@ -3862,40 +3924,41 @@ follows:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
normal
&
\sphinxAtStartPar
default for Kerberos Version 5
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
norealm
&
\sphinxAtStartPar
same as the default, without using realm information
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
onlyrealm
&
\sphinxAtStartPar
uses only realm information as the salt
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
special
&
\sphinxAtStartPar
generate a random salt
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
@@ -3953,6 +4016,8 @@ Here’s an example of a kdc.conf file:
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/krb5_conf:krb5-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5.conf}}}}, {\hyperref[\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5kdc}}}}, {\hyperref[\detokenize{admin/conf_files/kadm5_acl:kadm5-acl-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kadm5.acl}}}}
+\sphinxstepscope
+
\subsection{kadm5.acl}
\label{\detokenize{admin/conf_files/kadm5_acl:kadm5-acl}}\label{\detokenize{admin/conf_files/kadm5_acl:kadm5-acl-5}}\label{\detokenize{admin/conf_files/kadm5_acl::doc}}
@@ -3987,7 +4052,7 @@ Line order in the ACL file is important. The first matching entry
will control access for an actor principal on a target principal.
\end{sphinxadmonition}
\begin{description}
-\item[{\sphinxstyleemphasis{principal}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{principal}}
\sphinxAtStartPar
(Partially or fully qualified Kerberos principal name.) Specifies
the principal whose permissions are to be set.
@@ -3996,7 +4061,7 @@ the principal whose permissions are to be set.
Each component of the name may be wildcarded using the \sphinxcode{\sphinxupquote{*}}
character.
-\item[{\sphinxstyleemphasis{permissions}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{permissions}}
\sphinxAtStartPar
Specifies what operations may or may not be performed by a
\sphinxstyleemphasis{principal} matching a particular entry. This is a string of one or
@@ -4007,89 +4072,90 @@ is permitted.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
a
&
\sphinxAtStartPar
{[}Dis{]}allows the addition of principals or policies
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
c
&
\sphinxAtStartPar
{[}Dis{]}allows the changing of passwords for principals
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
d
&
\sphinxAtStartPar
{[}Dis{]}allows the deletion of principals or policies
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
e
&
\sphinxAtStartPar
{[}Dis{]}allows the extraction of principal keys
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
i
&
\sphinxAtStartPar
{[}Dis{]}allows inquiries about principals or policies
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
l
&
\sphinxAtStartPar
{[}Dis{]}allows the listing of all principals or policies
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
m
&
\sphinxAtStartPar
{[}Dis{]}allows the modification of principals or policies
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
p
&
\sphinxAtStartPar
{[}Dis{]}allows the propagation of the principal database (used in {\hyperref[\detokenize{admin/database:incr-db-prop}]{\sphinxcrossref{\DUrole{std,std-ref}{Incremental database propagation}}}})
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
s
&
\sphinxAtStartPar
{[}Dis{]}allows the explicit setting of the key for a principal
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
x
&
\sphinxAtStartPar
Short for admcilsp. All privileges (except \sphinxcode{\sphinxupquote{e}})
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
*
&
\sphinxAtStartPar
Same as x.
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\end{description}
@@ -4106,7 +4172,7 @@ key extraction from specific principals regardless of the
granted privilege.
\end{sphinxadmonition}
\begin{description}
-\item[{\sphinxstyleemphasis{target\_principal}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{target\_principal}}
\sphinxAtStartPar
(Optional. Partially or fully qualified Kerberos principal name.)
Specifies the principal on which \sphinxstyleemphasis{permissions} may be applied.
@@ -4118,26 +4184,26 @@ character.
in which \sphinxcode{\sphinxupquote{*number}} matches the corresponding wildcard in
\sphinxstyleemphasis{principal}.
-\item[{\sphinxstyleemphasis{restrictions}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{restrictions}}
\sphinxAtStartPar
(Optional) A string of flags. Allowed restrictions are:
\begin{quote}
\begin{description}
-\item[{\{+|\sphinxhyphen{}\}\sphinxstyleemphasis{flagname}}] \leavevmode
+\sphinxlineitem{\{+|\sphinxhyphen{}\}\sphinxstyleemphasis{flagname}}
\sphinxAtStartPar
flag is forced to the indicated value. The permissible flags
are the same as those for the \sphinxstylestrong{default\_principal\_flags}
variable in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}.
-\item[{\sphinxstyleemphasis{\sphinxhyphen{}clearpolicy}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{\sphinxhyphen{}clearpolicy}}
\sphinxAtStartPar
policy is forced to be empty.
-\item[{\sphinxstyleemphasis{\sphinxhyphen{}policy pol}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{\sphinxhyphen{}policy pol}}
\sphinxAtStartPar
policy is forced to be \sphinxstyleemphasis{pol}.
-\item[{\sphinxhyphen{}\{\sphinxstyleemphasis{expire, pwexpire, maxlife, maxrenewlife}\} \sphinxstyleemphasis{time}}] \leavevmode
+\sphinxlineitem{\sphinxhyphen{}\{\sphinxstyleemphasis{expire, pwexpire, maxlife, maxrenewlife}\} \sphinxstyleemphasis{time}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{getdate} string) associated value will be forced to
MIN(\sphinxstyleemphasis{time}, requested value).
@@ -4226,6 +4292,8 @@ To operate without an ACL file, set the \sphinxstyleemphasis{acl\_file} variable
\sphinxAtStartPar
{\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}, {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}}
+\sphinxstepscope
+
\chapter{Realm configuration decisions}
\label{\detokenize{admin/realm_config:realm-configuration-decisions}}\label{\detokenize{admin/realm_config::doc}}
@@ -4403,26 +4471,26 @@ rather than having to change hostnames.
\sphinxAtStartPar
As of MIT krb5 1.4, clients can locate a realm’s KDCs through DNS
-using SRV records (\index{RFC@\spxentry{RFC}!RFC 2782@\spxentry{RFC 2782}}\sphinxhref{https://tools.ietf.org/html/rfc2782.html}{\sphinxstylestrong{RFC 2782}}), assuming the Kerberos realm name is
+using SRV records (\index{RFC@\spxentry{RFC}!RFC 2782@\spxentry{RFC 2782}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc2782.html}{\sphinxstylestrong{RFC 2782}}), assuming the Kerberos realm name is
also a DNS domain name. These records indicate the hostname and port
number to contact for that service, optionally with weighting and
prioritization. The domain name used in the SRV record name is the
realm name. Several different Kerberos\sphinxhyphen{}related service names are
used:
\begin{description}
-\item[{\_kerberos.\_udp}] \leavevmode
+\sphinxlineitem{\_kerberos.\_udp}
\sphinxAtStartPar
This is for contacting any KDC by UDP. This entry will be used
the most often. Normally you should list port 88 on each of your
KDCs.
-\item[{\_kerberos.\_tcp}] \leavevmode
+\sphinxlineitem{\_kerberos.\_tcp}
\sphinxAtStartPar
This is for contacting any KDC by TCP. Normally you should use
port 88. This entry should be omitted if the KDC does not listen
on TCP ports, as was the default prior to release 1.13.
-\item[{\_kerberos\sphinxhyphen{}master.\_udp}] \leavevmode
+\sphinxlineitem{\_kerberos\sphinxhyphen{}master.\_udp}
\sphinxAtStartPar
This entry should refer to those KDCs, if any, that will
immediately see password changes to the Kerberos database. If a
@@ -4435,26 +4503,26 @@ If you have only one KDC, or for whatever reason there is no
accessible KDC that would get database changes faster than the
others, you do not need to define this entry.
-\item[{\_kerberos\sphinxhyphen{}adm.\_tcp}] \leavevmode
+\sphinxlineitem{\_kerberos\sphinxhyphen{}adm.\_tcp}
\sphinxAtStartPar
This should list port 749 on your primary KDC. Support for it is
not complete at this time, but it will eventually be used by the
{\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}} program and related utilities. For now, you will
also need the \sphinxstylestrong{admin\_server} variable in {\hyperref[\detokenize{admin/conf_files/krb5_conf:krb5-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5.conf}}}}.
-\item[{\_kerberos\sphinxhyphen{}master.\_tcp}] \leavevmode
+\sphinxlineitem{\_kerberos\sphinxhyphen{}master.\_tcp}
\sphinxAtStartPar
The corresponding TCP port for \_kerberos\sphinxhyphen{}master.\_udp, assuming the
primary KDC listens on a TCP port.
-\item[{\_kpasswd.\_udp}] \leavevmode
+\sphinxlineitem{\_kpasswd.\_udp}
\sphinxAtStartPar
This entry should list port 464 on your primary KDC. It is used
when a user changes her password. If this entry is not defined
but a \_kerberos\sphinxhyphen{}adm.\_tcp entry is defined, the client will use the
\_kerberos\sphinxhyphen{}adm.\_tcp entry with the port number changed to 464.
-\item[{\_kpasswd.\_tcp}] \leavevmode
+\sphinxlineitem{\_kpasswd.\_tcp}
\sphinxAtStartPar
The corresponding TCP port for \_kpasswd.\_udp.
@@ -4487,12 +4555,20 @@ using the \sphinxstylestrong{kdc}, \sphinxstylestrong{master\_kdc}, \sphinxstyle
explicit server locations, providing SRV records will still benefit
unconfigured clients, and be useful for other sites.
+\sphinxAtStartPar
+Clients can be configured with the \sphinxstylestrong{sitename} realm variable (new in
+release 1.22). If a site name is set, the client first attempts SRV
+record lookups with “.*sitename*.\_sites” inserted after the service
+and protocol name and before the Kerberos realm. Site\sphinxhyphen{}specific
+records may indicate servers more proximal to the client, allowing for
+faster access.
+
\section{KDC Discovery}
\label{\detokenize{admin/realm_config:kdc-discovery}}\label{\detokenize{admin/realm_config:id1}}
\sphinxAtStartPar
As of MIT krb5 1.15, clients can also locate KDCs in DNS through URI
-records (\index{RFC@\spxentry{RFC}!RFC 7553@\spxentry{RFC 7553}}\sphinxhref{https://tools.ietf.org/html/rfc7553.html}{\sphinxstylestrong{RFC 7553}}). Limitations with the SRV record format may
+records (\index{RFC@\spxentry{RFC}!RFC 7553@\spxentry{RFC 7553}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc7553.html}{\sphinxstylestrong{RFC 7553}}). Limitations with the SRV record format may
result in extra DNS queries in situations where a client must failover
to other transport types, or find a primary server. The URI record
can convey more information about a realm’s KDCs with a single query.
@@ -4562,6 +4638,10 @@ URI lookups are enabled by default, and can be disabled by setting
precedence over SRV lookups, falling back to SRV lookups if no URI
records are found.
+\sphinxAtStartPar
+The \sphinxstylestrong{sitename} variable in the {\hyperref[\detokenize{admin/conf_files/krb5_conf:realms}]{\sphinxcrossref{\DUrole{std,std-ref}{{[}realms{]}}}}} section of
+{\hyperref[\detokenize{admin/conf_files/krb5_conf:krb5-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5.conf}}}} applies to URI lookups as well as SRV lookups.
+
\section{Database propagation}
\label{\detokenize{admin/realm_config:database-propagation}}\label{\detokenize{admin/realm_config:db-prop}}
@@ -4585,6 +4665,8 @@ the database to additional replicas.
\sphinxAtStartPar
See also {\hyperref[\detokenize{admin/database:incr-db-prop}]{\sphinxcrossref{\DUrole{std,std-ref}{Incremental database propagation}}}}
+\sphinxstepscope
+
\chapter{Database administration}
\label{\detokenize{admin/database:database-administration}}\label{\detokenize{admin/database::doc}}
@@ -4702,6 +4784,11 @@ To view the attributes of a principal, use the kadmin\textasciigrave{}
To generate a listing of principals, use the kadmin
\sphinxstylestrong{list\_principals} command.
+\sphinxAtStartPar
+To give a principal additional names, use the kadmin \sphinxstylestrong{add\_alias}
+command to create aliases to the principal (new in release 1.22).
+Aliases can be removed with the \sphinxstylestrong{delete\_principal} command.
+
\section{Policies}
\label{\detokenize{admin/database:policies}}\label{\detokenize{admin/database:id2}}
@@ -5198,10 +5285,11 @@ data in the KDC config file (See {\hyperref[\detokenize{admin/conf_files/kdc_con
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TTT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
iprop\_enable
&
@@ -5211,7 +5299,7 @@ iprop\_enable
\sphinxAtStartPar
If \sphinxstyleemphasis{true}, then incremental propagation is enabled, and (as noted below) normal kprop propagation is disabled. The default is \sphinxstyleemphasis{false}.
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
iprop\_master\_ulogsize
&
@@ -5221,7 +5309,7 @@ iprop\_master\_ulogsize
\sphinxAtStartPar
Indicates the number of entries that should be retained in the update log. The default is 1000; the maximum number is 2500.
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
iprop\_replica\_poll
&
@@ -5231,7 +5319,7 @@ iprop\_replica\_poll
\sphinxAtStartPar
Indicates how often the replica should poll the primary KDC for changes to the database. The default is two minutes.
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
iprop\_port
&
@@ -5241,7 +5329,7 @@ iprop\_port
\sphinxAtStartPar
Specifies the port number to be used for incremental propagation. This is required in both primary and replica configuration files.
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
iprop\_resync\_timeout
&
@@ -5251,7 +5339,7 @@ iprop\_resync\_timeout
\sphinxAtStartPar
Specifies the number of seconds to wait for a full propagation to complete. This is optional on replica configurations. Defaults to 300 seconds (5 minutes).
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
iprop\_logfile
&
@@ -5261,9 +5349,9 @@ iprop\_logfile
\sphinxAtStartPar
Specifies where the update log file for the realm database is to be stored. The default is to use the \sphinxstyleemphasis{database\_name} entry from the realms section of the config file {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}, with \sphinxstyleemphasis{.ulog} appended. (NOTE: If database\_name isn’t specified in the realms section, perhaps because the LDAP database back end is being used, or the file name is specified in the \sphinxstyleemphasis{dbmodules} section, then the hard\sphinxhyphen{}coded default for \sphinxstyleemphasis{database\_name} is used. Determination of the \sphinxstyleemphasis{iprop\_logfile} default value will not use values from the \sphinxstyleemphasis{dbmodules} section.)
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\sphinxAtStartPar
@@ -5356,6 +5444,8 @@ implementation, the pathname for the update log is specified in the
config file, and the per\sphinxhyphen{}replica dump files are stored in
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/replica\_datatrans\_hostname}}.
+\sphinxstepscope
+
\chapter{Database types}
\label{\detokenize{admin/dbtypes:database-types}}\label{\detokenize{admin/dbtypes:dbtypes}}\label{\detokenize{admin/dbtypes::doc}}
@@ -5549,6 +5639,8 @@ requests.
The kldap module does not support explicit locking with the
{\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}} \sphinxstylestrong{lock} command.
+\sphinxstepscope
+
\chapter{Account lockout}
\label{\detokenize{admin/lockout:account-lockout}}\label{\detokenize{admin/lockout:lockout}}\label{\detokenize{admin/lockout::doc}}
@@ -5741,6 +5833,8 @@ special setup is required. For the LDAP module, the KDC DN must be
granted write access to the principal objects. If the KDC DN has only
read access, account lockout will not function.
+\sphinxstepscope
+
\chapter{Configuring Kerberos with OpenLDAP back\sphinxhyphen{}end}
\label{\detokenize{admin/conf_ldap:configuring-kerberos-with-openldap-back-end}}\label{\detokenize{admin/conf_ldap:conf-ldap}}\label{\detokenize{admin/conf_ldap::doc}}\begin{enumerate}
@@ -5892,9 +5986,10 @@ details.
\sphinxAtStartPar
With the LDAP back end it is possible to provide aliases for principal
-entries. Currently we provide no administrative utilities for
-creating aliases, so it must be done by direct manipulation of the
-LDAP entries.
+entries. Beginning in release 1.22, aliases can be added with the
+kadmin \sphinxstylestrong{add\_alias} command, but it is also possible (in release 1.7
+or later) to provide aliases through direct manipulation of the LDAP
+entries.
\sphinxAtStartPar
An entry with aliases contains multiple values of the
@@ -5913,6 +6008,8 @@ service principals; for client principals, an explicit flag is often
required (e.g., \sphinxcode{\sphinxupquote{kinit \sphinxhyphen{}C}}) and canonicalization is only performed
for initial ticket requests.
+\sphinxstepscope
+
\chapter{Application servers}
\label{\detokenize{admin/appl_servers:application-servers}}\label{\detokenize{admin/appl_servers::doc}}
@@ -6113,6 +6210,8 @@ the \sphinxcode{\sphinxupquote{krb5\_prop}} service on port 754 (tcp).
The book \sphinxstyleemphasis{UNIX System Security}, by David Curry, is a good starting
point for learning to configure firewalls.
+\sphinxstepscope
+
\chapter{Host configuration}
\label{\detokenize{admin/host_config:host-configuration}}\label{\detokenize{admin/host_config::doc}}
@@ -6387,6 +6486,8 @@ where \sphinxstyleemphasis{PATHNAME} is a path to the module shared object or DL
\sphinxstyleemphasis{STRING} is a string to provide to the module. The module will then
take over, and the rest of krb5.conf will be ignored.
+\sphinxstepscope
+
\chapter{Backups of secure hosts}
\label{\detokenize{admin/backup_host:backups-of-secure-hosts}}\label{\detokenize{admin/backup_host::doc}}
@@ -6423,6 +6524,8 @@ transmission across your network.) Then if your database becomes
corrupted, you can load the most recent dump onto the primary KDC.
(See {\hyperref[\detokenize{admin/database:restore-from-dump}]{\sphinxcrossref{\DUrole{std,std-ref}{Dumping and loading a Kerberos database}}}}.)
+\sphinxstepscope
+
\chapter{PKINIT configuration}
\label{\detokenize{admin/pkinit:pkinit-configuration}}\label{\detokenize{admin/pkinit:pkinit}}\label{\detokenize{admin/pkinit::doc}}
@@ -6846,6 +6949,8 @@ clients authenticating anonymously), set the
test that this option is in effect, run \sphinxcode{\sphinxupquote{kinit \sphinxhyphen{}X disable\_freshness}}
and verify that authentication is unsuccessful.
+\sphinxstepscope
+
\chapter{OTP Preauthentication}
\label{\detokenize{admin/otp:otp-preauthentication}}\label{\detokenize{admin/otp:otp-preauth}}\label{\detokenize{admin/otp::doc}}
@@ -6931,10 +7036,10 @@ format:
\begin{sphinxVerbatim}[commandchars=\\\{\}]
[\PYGZob{}
- \PYGZdq{}type\PYGZdq{}: \PYG{n+nt}{\PYGZlt{}string}\PYG{n+nt}{\PYGZgt{}},
- \PYGZdq{}username\PYGZdq{}: \PYG{n+nt}{\PYGZlt{}string}\PYG{n+nt}{\PYGZgt{}},
- \PYGZdq{}indicators\PYGZdq{}: [\PYG{n+nt}{\PYGZlt{}string}\PYG{n+nt}{\PYGZgt{}}, ...]
- \PYGZcb{}, ...]
+\PYG{+w}{ }\PYGZdq{}type\PYGZdq{}:\PYG{+w}{ }\PYG{n+nt}{\PYGZlt{}string}\PYG{n+nt}{\PYGZgt{}},
+\PYG{+w}{ }\PYGZdq{}username\PYGZdq{}:\PYG{+w}{ }\PYG{n+nt}{\PYGZlt{}string}\PYG{n+nt}{\PYGZgt{}},
+\PYG{+w}{ }\PYGZdq{}indicators\PYGZdq{}:\PYG{+w}{ }[\PYG{n+nt}{\PYGZlt{}string}\PYG{n+nt}{\PYGZgt{}},\PYG{+w}{ }...]
+\PYG{+w}{ }\PYGZcb{},\PYG{+w}{ }...]
\end{sphinxVerbatim}
\sphinxAtStartPar
@@ -6961,6 +7066,8 @@ FAST is required for OTP to work.
\end{enumerate}
+\sphinxstepscope
+
\chapter{SPAKE Preauthentication}
\label{\detokenize{admin/spake:spake-preauthentication}}\label{\detokenize{admin/spake:spake}}\label{\detokenize{admin/spake::doc}}
@@ -7030,6 +7137,8 @@ initial authentication requests that do not result in SPAKE
preauthentication, but will save work when SPAKE preauthentication is
used.
+\sphinxstepscope
+
\chapter{Addressing dictionary attack risks}
\label{\detokenize{admin/dictionary:addressing-dictionary-attack-risks}}\label{\detokenize{admin/dictionary:dictionary}}\label{\detokenize{admin/dictionary::doc}}
@@ -7140,6 +7249,8 @@ If {\hyperref[\detokenize{admin/pkinit:pkinit}]{\sphinxcrossref{\DUrole{std,std-
initial authentication, the principal’s long\sphinxhyphen{}term keys are not used
and dictionary attacks are usually not a concern.
+\sphinxstepscope
+
\chapter{Principal names and DNS}
\label{\detokenize{admin/princ_dns:principal-names-and-dns}}\label{\detokenize{admin/princ_dns::doc}}
@@ -7276,6 +7387,8 @@ canonicalize service principal names, even if \sphinxstylestrong{rdns} is set to
add \sphinxcode{\sphinxupquote{SASL\_NOCANON on}} to \sphinxcode{\sphinxupquote{ldap.conf}}, or set the
\sphinxcode{\sphinxupquote{LDAPSASL\_NOCANON}} environment variable.
+\sphinxstepscope
+
\chapter{Encryption types}
\label{\detokenize{admin/enctypes:encryption-types}}\label{\detokenize{admin/enctypes:enctypes}}\label{\detokenize{admin/enctypes::doc}}
@@ -7370,7 +7483,7 @@ a service principal.
The following \sphinxcode{\sphinxupquote{{[}libdefaults{]}}} settings in {\hyperref[\detokenize{admin/conf_files/krb5_conf:krb5-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5.conf}}}} will
affect how enctypes are chosen.
\begin{description}
-\item[{\sphinxstylestrong{allow\_weak\_crypto}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{allow\_weak\_crypto}}
\sphinxAtStartPar
defaults to \sphinxstyleemphasis{false} starting with krb5\sphinxhyphen{}1.8. When \sphinxstyleemphasis{false}, removes
weak enctypes from \sphinxstylestrong{permitted\_enctypes},
@@ -7379,7 +7492,7 @@ set this to \sphinxstyleemphasis{true} unless the use of weak enctypes is an
acceptable risk for your environment and the weak enctypes are
required for backward compatibility.
-\item[{\sphinxstylestrong{allow\_des3}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{allow\_des3}}
\sphinxAtStartPar
was added in release 1.21 and defaults to \sphinxstyleemphasis{false}. Unless this
flag is set to \sphinxstyleemphasis{true}, the KDC will not issue tickets with
@@ -7387,7 +7500,7 @@ des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1 session keys. In a future release, th
control whether des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1 is permitted in similar fashion to
weak enctypes.
-\item[{\sphinxstylestrong{allow\_rc4}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{allow\_rc4}}
\sphinxAtStartPar
was added in release 1.21 and defaults to \sphinxstyleemphasis{false}. Unless this
flag is set to \sphinxstyleemphasis{true}, the KDC will not issue tickets with
@@ -7395,7 +7508,7 @@ arcfour\sphinxhyphen{}hmac session keys. In a future release, this flag will
control whether arcfour\sphinxhyphen{}hmac is permitted in similar fashion to
weak enctypes.
-\item[{\sphinxstylestrong{permitted\_enctypes}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{permitted\_enctypes}}
\sphinxAtStartPar
controls the set of enctypes that a service will permit for
session keys and for ticket and authenticator encryption. The KDC
@@ -7404,7 +7517,7 @@ keys of non\sphinxhyphen{}permitted enctypes. Starting in release 1.18, this
setting also acts as the default for \sphinxstylestrong{default\_tkt\_enctypes} and
\sphinxstylestrong{default\_tgs\_enctypes}.
-\item[{\sphinxstylestrong{default\_tkt\_enctypes}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_tkt\_enctypes}}
\sphinxAtStartPar
controls the default set of enctypes that the Kerberos client
library requests when making an AS\sphinxhyphen{}REQ. Do not set this unless
@@ -7412,7 +7525,7 @@ required for specific backward compatibility purposes; stale
values of this setting can prevent clients from taking advantage
of new stronger enctypes when the libraries are upgraded.
-\item[{\sphinxstylestrong{default\_tgs\_enctypes}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{default\_tgs\_enctypes}}
\sphinxAtStartPar
controls the default set of enctypes that the Kerberos client
library requests when making a TGS\sphinxhyphen{}REQ. Do not set this unless
@@ -7426,7 +7539,7 @@ of new stronger enctypes when the libraries are upgraded.
The following per\sphinxhyphen{}realm setting in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}} affects the
generation of long\sphinxhyphen{}term keys.
\begin{description}
-\item[{\sphinxstylestrong{supported\_enctypes}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{supported\_enctypes}}
\sphinxAtStartPar
controls the default set of enctype\sphinxhyphen{}salttype pairs that {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}}
will use for generating long\sphinxhyphen{}term keys, either randomly or from
@@ -7442,9 +7555,10 @@ See {\hyperref[\detokenize{admin/conf_files/kdc_conf:encryption-types}]{\sphinxc
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|T|T|}
-\hline
+\begin{tabulary}{\linewidth}[t]{TTTT}
+\sphinxtoprule
\sphinxstyletheadfamily
\sphinxAtStartPar
enctype
@@ -7458,7 +7572,8 @@ krb5
\sphinxAtStartPar
Windows
\\
-\hline
+\sphinxmidrule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
des\sphinxhyphen{}cbc\sphinxhyphen{}crc
&
@@ -7471,7 +7586,7 @@ weak
\sphinxAtStartPar
\textgreater{}=2000
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
des\sphinxhyphen{}cbc\sphinxhyphen{}md4
&
@@ -7484,7 +7599,7 @@ weak
\sphinxAtStartPar
?
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
des\sphinxhyphen{}cbc\sphinxhyphen{}md5
&
@@ -7497,7 +7612,7 @@ weak
\sphinxAtStartPar
\textgreater{}=2000
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1
&
@@ -7510,7 +7625,7 @@ deprecated
\sphinxAtStartPar
none
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
arcfour\sphinxhyphen{}hmac
&
@@ -7523,7 +7638,7 @@ deprecated
\sphinxAtStartPar
\textgreater{}=2000
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
arcfour\sphinxhyphen{}hmac\sphinxhyphen{}exp
&
@@ -7536,7 +7651,7 @@ weak
\sphinxAtStartPar
\textgreater{}=2000
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96
&&
@@ -7546,7 +7661,7 @@ aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96
\sphinxAtStartPar
\textgreater{}=Vista
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96
&&
@@ -7556,7 +7671,7 @@ aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96
\sphinxAtStartPar
\textgreater{}=Vista
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha256\sphinxhyphen{}128
&&
@@ -7566,7 +7681,7 @@ aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha256\sphinxhyphen{}1
\sphinxAtStartPar
none
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha384\sphinxhyphen{}192
&&
@@ -7576,7 +7691,7 @@ aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha384\sphinxhyphen{}1
\sphinxAtStartPar
none
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
camellia128\sphinxhyphen{}cts\sphinxhyphen{}cmac
&&
@@ -7586,7 +7701,7 @@ camellia128\sphinxhyphen{}cts\sphinxhyphen{}cmac
\sphinxAtStartPar
none
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
camellia256\sphinxhyphen{}cts\sphinxhyphen{}cmac
&&
@@ -7596,9 +7711,9 @@ camellia256\sphinxhyphen{}cts\sphinxhyphen{}cmac
\sphinxAtStartPar
none
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\sphinxAtStartPar
@@ -7676,6 +7791,8 @@ example, setting \sphinxstylestrong{permitted\_enctypes} to \sphinxcode{\sphinxu
cause any database keys of the triple\sphinxhyphen{}DES and RC4 encryption types to
be ignored.
+\sphinxstepscope
+
\chapter{HTTPS proxy configuration}
\label{\detokenize{admin/https:https-proxy-configuration}}\label{\detokenize{admin/https:https}}\label{\detokenize{admin/https::doc}}
@@ -7733,6 +7850,8 @@ of HTTPS URLs for the proxy server:
If the proxy and client are properly configured, client commands such
as \sphinxcode{\sphinxupquote{kinit}}, \sphinxcode{\sphinxupquote{kvno}}, and \sphinxcode{\sphinxupquote{kpasswd}} should all function normally.
+\sphinxstepscope
+
\chapter{Authentication indicators}
\label{\detokenize{admin/auth_indicator:authentication-indicators}}\label{\detokenize{admin/auth_indicator:auth-indicator}}\label{\detokenize{admin/auth_indicator::doc}}
@@ -7805,9 +7924,13 @@ GSSAPI server applications can inspect authentication indicators
through the \DUrole{xref,std,std-ref}{auth\sphinxhyphen{}indicators} name
attribute.
+\sphinxstepscope
+
\chapter{Administration programs}
\label{\detokenize{admin/admin_commands/index:administration-programs}}\label{\detokenize{admin/admin_commands/index::doc}}
+\sphinxstepscope
+
\section{kadmin}
\label{\detokenize{admin/admin_commands/kadmin_local:kadmin}}\label{\detokenize{admin/admin_commands/kadmin_local:kadmin-1}}\label{\detokenize{admin/admin_commands/kadmin_local::doc}}
@@ -7870,30 +7993,30 @@ kadmin.local can be run on any host which can access the LDAP server.
\subsection{OPTIONS}
\label{\detokenize{admin/admin_commands/kadmin_local:options}}\phantomsection\label{\detokenize{admin/admin_commands/kadmin_local:kadmin-options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{realm} as the default database realm.
-\item[{\sphinxstylestrong{\sphinxhyphen{}p} \sphinxstyleemphasis{principal}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}p} \sphinxstyleemphasis{principal}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{principal} to authenticate. Otherwise, kadmin will append
\sphinxcode{\sphinxupquote{/admin}} to the primary principal name of the default ccache,
the value of the \sphinxstylestrong{USER} environment variable, or the username as
obtained with getpwuid, in order of preference.
-\item[{\sphinxstylestrong{\sphinxhyphen{}k}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k}}
\sphinxAtStartPar
Use a keytab to decrypt the KDC response instead of prompting for
a password. In this case, the default principal will be
\sphinxcode{\sphinxupquote{host/hostname}}. If there is no keytab specified with the
\sphinxstylestrong{\sphinxhyphen{}t} option, then the default keytab will be used.
-\item[{\sphinxstylestrong{\sphinxhyphen{}t} \sphinxstyleemphasis{keytab}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}t} \sphinxstyleemphasis{keytab}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{keytab} to decrypt the KDC response. This can only be used
with the \sphinxstylestrong{\sphinxhyphen{}k} option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}n}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}n}}
\sphinxAtStartPar
Requests anonymous processing. Two types of anonymous principals
are supported. For fully anonymous Kerberos, configure PKINIT on
@@ -7909,7 +8032,7 @@ principal (but not realm) will be replaced by the anonymous
principal. As of release 1.8, the MIT Kerberos KDC only supports
fully anonymous operation.
-\item[{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{credentials\_cache}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{credentials\_cache}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{credentials\_cache} as the credentials cache. The cache
should contain a service ticket for the \sphinxcode{\sphinxupquote{kadmin/admin}} or
@@ -7919,45 +8042,45 @@ hostname of the admin server) service; it can be acquired with the
requests a new service ticket from the KDC, and stores it in its
own temporary ccache.
-\item[{\sphinxstylestrong{\sphinxhyphen{}w} \sphinxstyleemphasis{password}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}w} \sphinxstyleemphasis{password}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{password} instead of prompting for one. Use this option with
care, as it may expose the password to other users on the system
via the process list.
-\item[{\sphinxstylestrong{\sphinxhyphen{}q} \sphinxstyleemphasis{query}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}q} \sphinxstyleemphasis{query}}
\sphinxAtStartPar
Perform the specified query and then exit.
-\item[{\sphinxstylestrong{\sphinxhyphen{}d} \sphinxstyleemphasis{dbname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}d} \sphinxstyleemphasis{dbname}}
\sphinxAtStartPar
Specifies the name of the KDC database. This option does not
apply to the LDAP database module.
-\item[{\sphinxstylestrong{\sphinxhyphen{}s} \sphinxstyleemphasis{admin\_server}{[}:\sphinxstyleemphasis{port}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}s} \sphinxstyleemphasis{admin\_server}{[}:\sphinxstyleemphasis{port}{]}}
\sphinxAtStartPar
Specifies the admin server which kadmin should contact.
-\item[{\sphinxstylestrong{\sphinxhyphen{}m}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}m}}
\sphinxAtStartPar
If using kadmin.local, prompt for the database master password
instead of reading it from a stash file.
-\item[{\sphinxstylestrong{\sphinxhyphen{}e} “\sphinxstyleemphasis{enc}:\sphinxstyleemphasis{salt} …”}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}e} “\sphinxstyleemphasis{enc}:\sphinxstyleemphasis{salt} …”}
\sphinxAtStartPar
Sets the keysalt list to be used for any new keys created. See
{\hyperref[\detokenize{admin/conf_files/kdc_conf:keysalt-lists}]{\sphinxcrossref{\DUrole{std,std-ref}{Keysalt lists}}}} in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}} for a list of possible
values.
-\item[{\sphinxstylestrong{\sphinxhyphen{}O}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}O}}
\sphinxAtStartPar
Force use of old AUTH\_GSSAPI authentication flavor.
-\item[{\sphinxstylestrong{\sphinxhyphen{}N}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}N}}
\sphinxAtStartPar
Prevent fallback to AUTH\_GSSAPI authentication flavor.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_args}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_args}}
\sphinxAtStartPar
Specifies the database specific arguments. See the next section
for supported options.
@@ -8005,11 +8128,11 @@ Database options can be used to override database\sphinxhyphen{}specific default
Supported options for the DB2 module are:
\begin{quote}
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}x dbname=}*filename*}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x dbname=}*filename*}
\sphinxAtStartPar
Specifies the base filename of the DB2 database.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x lockiter}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x lockiter}}
\sphinxAtStartPar
Make iteration operations hold the lock for the duration of
the entire operation, rather than temporarily releasing the
@@ -8018,7 +8141,7 @@ behavior, but this option exists to allow command line
override of a {[}dbmodules{]} setting. First introduced in
release 1.13.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x unlockiter}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x unlockiter}}
\sphinxAtStartPar
Make iteration operations unlock the database for each
principal, instead of holding the lock for the duration of the
@@ -8031,15 +8154,15 @@ entire operation. First introduced in release 1.13.
Supported options for the LDAP module are:
\begin{quote}
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}x host=}\sphinxstyleemphasis{ldapuri}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x host=}\sphinxstyleemphasis{ldapuri}}
\sphinxAtStartPar
Specifies the LDAP server to connect to by a LDAP URI.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x binddn=}\sphinxstyleemphasis{bind\_dn}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x binddn=}\sphinxstyleemphasis{bind\_dn}}
\sphinxAtStartPar
Specifies the DN used to bind to the LDAP server.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x bindpwd=}\sphinxstyleemphasis{password}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x bindpwd=}\sphinxstyleemphasis{password}}
\sphinxAtStartPar
Specifies the password or SASL secret used to bind to the LDAP
server. Using this option may expose the password to other
@@ -8047,30 +8170,30 @@ users on the system via the process list; to avoid this,
instead stash the password using the \sphinxstylestrong{stashsrvpw} command of
{\hyperref[\detokenize{admin/admin_commands/kdb5_ldap_util:kdb5-ldap-util-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kdb5\_ldap\_util}}}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x sasl\_mech=}\sphinxstyleemphasis{mechanism}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x sasl\_mech=}\sphinxstyleemphasis{mechanism}}
\sphinxAtStartPar
Specifies the SASL mechanism used to bind to the LDAP server.
The bind DN is ignored if a SASL mechanism is used. New in
release 1.13.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x sasl\_authcid=}\sphinxstyleemphasis{name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x sasl\_authcid=}\sphinxstyleemphasis{name}}
\sphinxAtStartPar
Specifies the authentication name used when binding to the
LDAP server with a SASL mechanism, if the mechanism requires
one. New in release 1.13.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x sasl\_authzid=}\sphinxstyleemphasis{name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x sasl\_authzid=}\sphinxstyleemphasis{name}}
\sphinxAtStartPar
Specifies the authorization name used when binding to the LDAP
server with a SASL mechanism. New in release 1.13.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x sasl\_realm=}\sphinxstyleemphasis{realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x sasl\_realm=}\sphinxstyleemphasis{realm}}
\sphinxAtStartPar
Specifies the realm used when binding to the LDAP server with
a SASL mechanism, if the mechanism uses one. New in release
1.13.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x debug=}\sphinxstyleemphasis{level}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x debug=}\sphinxstyleemphasis{level}}
\sphinxAtStartPar
sets the OpenLDAP client library debug level. \sphinxstyleemphasis{level} is an
integer to be interpreted by the library. Debugging messages
@@ -8112,67 +8235,67 @@ Aliases: \sphinxstylestrong{addprinc}, \sphinxstylestrong{ank}
\sphinxAtStartPar
Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}expire} \sphinxstyleemphasis{expdate}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}expire} \sphinxstyleemphasis{expdate}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{getdate} string) The expiration date of the principal.
-\item[{\sphinxstylestrong{\sphinxhyphen{}pwexpire} \sphinxstyleemphasis{pwexpdate}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}pwexpire} \sphinxstyleemphasis{pwexpdate}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{getdate} string) The password expiration date.
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxlife} \sphinxstyleemphasis{maxlife}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxlife} \sphinxstyleemphasis{maxlife}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} or \DUrole{xref,std,std-ref}{getdate} string) The maximum ticket life
for the principal.
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxrenewlife} \sphinxstyleemphasis{maxrenewlife}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxrenewlife} \sphinxstyleemphasis{maxrenewlife}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} or \DUrole{xref,std,std-ref}{getdate} string) The maximum renewable
life of tickets for the principal.
-\item[{\sphinxstylestrong{\sphinxhyphen{}kvno} \sphinxstyleemphasis{kvno}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}kvno} \sphinxstyleemphasis{kvno}}
\sphinxAtStartPar
The initial key version number.
-\item[{\sphinxstylestrong{\sphinxhyphen{}policy} \sphinxstyleemphasis{policy}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}policy} \sphinxstyleemphasis{policy}}
\sphinxAtStartPar
The password policy used by this principal. If not specified, the
policy \sphinxcode{\sphinxupquote{default}} is used if it exists (unless \sphinxstylestrong{\sphinxhyphen{}clearpolicy}
is specified).
-\item[{\sphinxstylestrong{\sphinxhyphen{}clearpolicy}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}clearpolicy}}
\sphinxAtStartPar
Prevents any policy from being assigned when \sphinxstylestrong{\sphinxhyphen{}policy} is not
specified.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_postdated}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_postdated}}
\sphinxAtStartPar
\sphinxstylestrong{\sphinxhyphen{}allow\_postdated} prohibits this principal from obtaining
postdated tickets. \sphinxstylestrong{+allow\_postdated} clears this flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_forwardable}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_forwardable}}
\sphinxAtStartPar
\sphinxstylestrong{\sphinxhyphen{}allow\_forwardable} prohibits this principal from obtaining
forwardable tickets. \sphinxstylestrong{+allow\_forwardable} clears this flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_renewable}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_renewable}}
\sphinxAtStartPar
\sphinxstylestrong{\sphinxhyphen{}allow\_renewable} prohibits this principal from obtaining
renewable tickets. \sphinxstylestrong{+allow\_renewable} clears this flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_proxiable}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_proxiable}}
\sphinxAtStartPar
\sphinxstylestrong{\sphinxhyphen{}allow\_proxiable} prohibits this principal from obtaining
proxiable tickets. \sphinxstylestrong{+allow\_proxiable} clears this flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_dup\_skey}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_dup\_skey}}
\sphinxAtStartPar
\sphinxstylestrong{\sphinxhyphen{}allow\_dup\_skey} disables user\sphinxhyphen{}to\sphinxhyphen{}user authentication for this
principal by prohibiting others from obtaining a service ticket
encrypted in this principal’s TGT session key.
\sphinxstylestrong{+allow\_dup\_skey} clears this flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{requires\_preauth}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{requires\_preauth}}
\sphinxAtStartPar
\sphinxstylestrong{+requires\_preauth} requires this principal to preauthenticate
before being allowed to kinit. \sphinxstylestrong{\sphinxhyphen{}requires\_preauth} clears this
@@ -8181,7 +8304,7 @@ the KDC will only issue service tickets for that service principal
if the client’s initial authentication was performed using
preauthentication.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{requires\_hwauth}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{requires\_hwauth}}
\sphinxAtStartPar
\sphinxstylestrong{+requires\_hwauth} requires this principal to preauthenticate
using a hardware device before being allowed to kinit.
@@ -8190,7 +8313,7 @@ set on a service principal, the KDC will only issue service tickets
for that service principal if the client’s initial authentication was
performed using a hardware device to preauthenticate.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{ok\_as\_delegate}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{ok\_as\_delegate}}
\sphinxAtStartPar
\sphinxstylestrong{+ok\_as\_delegate} sets the \sphinxstylestrong{okay as delegate} flag on tickets
issued with this principal as the service. Clients may use this
@@ -8198,47 +8321,47 @@ flag as a hint that credentials should be delegated when
authenticating to the service. \sphinxstylestrong{\sphinxhyphen{}ok\_as\_delegate} clears this
flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_svr}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_svr}}
\sphinxAtStartPar
\sphinxstylestrong{\sphinxhyphen{}allow\_svr} prohibits the issuance of service tickets for this
principal. In release 1.17 and later, user\sphinxhyphen{}to\sphinxhyphen{}user service
tickets are still allowed unless the \sphinxstylestrong{\sphinxhyphen{}allow\_dup\_skey} flag is
also set. \sphinxstylestrong{+allow\_svr} clears this flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_tgs\_req}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_tgs\_req}}
\sphinxAtStartPar
\sphinxstylestrong{\sphinxhyphen{}allow\_tgs\_req} specifies that a Ticket\sphinxhyphen{}Granting Service (TGS)
request for a service ticket for this principal is not permitted.
\sphinxstylestrong{+allow\_tgs\_req} clears this flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_tix}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{allow\_tix}}
\sphinxAtStartPar
\sphinxstylestrong{\sphinxhyphen{}allow\_tix} forbids the issuance of any tickets for this
principal. \sphinxstylestrong{+allow\_tix} clears this flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{needchange}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{needchange}}
\sphinxAtStartPar
\sphinxstylestrong{+needchange} forces a password change on the next initial
authentication to this principal. \sphinxstylestrong{\sphinxhyphen{}needchange} clears this
flag.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{password\_changing\_service}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{password\_changing\_service}}
\sphinxAtStartPar
\sphinxstylestrong{+password\_changing\_service} marks this principal as a password
change service principal.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{ok\_to\_auth\_as\_delegate}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{ok\_to\_auth\_as\_delegate}}
\sphinxAtStartPar
\sphinxstylestrong{+ok\_to\_auth\_as\_delegate} allows this principal to acquire
forwardable tickets to itself from arbitrary users, for use with
constrained delegation.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{no\_auth\_data\_required}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{no\_auth\_data\_required}}
\sphinxAtStartPar
\sphinxstylestrong{+no\_auth\_data\_required} prevents PAC or AD\sphinxhyphen{}SIGNEDPATH data from
being added to service tickets for the principal.
-\item[{\{\sphinxhyphen{}|+\}\sphinxstylestrong{lockdown\_keys}}] \leavevmode
+\sphinxlineitem{\{\sphinxhyphen{}|+\}\sphinxstylestrong{lockdown\_keys}}
\sphinxAtStartPar
\sphinxstylestrong{+lockdown\_keys} prevents keys for this principal from leaving
the KDC via kadmind. The chpass and extract operations are denied
@@ -8250,49 +8373,49 @@ krbtgt/* or kadmin/* with new principals without the attribute.
This attribute can be set via the network protocol, but can only
be removed using kadmin.local.
-\item[{\sphinxstylestrong{\sphinxhyphen{}randkey}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}randkey}}
\sphinxAtStartPar
Sets the key of the principal to a random value.
-\item[{\sphinxstylestrong{\sphinxhyphen{}nokey}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}nokey}}
\sphinxAtStartPar
Causes the principal to be created with no key. New in release
1.12.
-\item[{\sphinxstylestrong{\sphinxhyphen{}pw} \sphinxstyleemphasis{password}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}pw} \sphinxstyleemphasis{password}}
\sphinxAtStartPar
Sets the password of the principal to the specified string and
does not prompt for a password. Note: using this option in a
shell script may expose the password to other users on the system
via the process list.
-\item[{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{enc}:\sphinxstyleemphasis{salt},…}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{enc}:\sphinxstyleemphasis{salt},…}
\sphinxAtStartPar
Uses the specified keysalt list for setting the keys of the
principal. See {\hyperref[\detokenize{admin/conf_files/kdc_conf:keysalt-lists}]{\sphinxcrossref{\DUrole{std,std-ref}{Keysalt lists}}}} in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}} for a
list of possible values.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_princ\_args}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_princ\_args}}
\sphinxAtStartPar
Indicates database\sphinxhyphen{}specific options. The options for the LDAP
database module are:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}x dn=}\sphinxstyleemphasis{dn}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x dn=}\sphinxstyleemphasis{dn}}
\sphinxAtStartPar
Specifies the LDAP object that will contain the Kerberos
principal being created.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x linkdn=}\sphinxstyleemphasis{dn}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x linkdn=}\sphinxstyleemphasis{dn}}
\sphinxAtStartPar
Specifies the LDAP object to which the newly created Kerberos
principal object will point.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x containerdn=}\sphinxstyleemphasis{container\_dn}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x containerdn=}\sphinxstyleemphasis{container\_dn}}
\sphinxAtStartPar
Specifies the container object under which the Kerberos
principal is to be created.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x tktpolicy=}\sphinxstyleemphasis{policy}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x tktpolicy=}\sphinxstyleemphasis{policy}}
\sphinxAtStartPar
Associates a ticket policy to the Kerberos principal.
@@ -8357,7 +8480,7 @@ Alias: \sphinxstylestrong{modprinc}
\sphinxAtStartPar
Options (in addition to the \sphinxstylestrong{addprinc} options):
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}unlock}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}unlock}}
\sphinxAtStartPar
Unlocks a locked principal (one which has received too many failed
authentication attempts without enough time between them according
@@ -8385,16 +8508,39 @@ This command requires the \sphinxstylestrong{add} and \sphinxstylestrong{delete}
Alias: \sphinxstylestrong{renprinc}
+\subsubsection{add\_alias}
+\label{\detokenize{admin/admin_commands/kadmin_local:add-alias}}\label{\detokenize{admin/admin_commands/kadmin_local:id4}}\begin{quote}
+
+\sphinxAtStartPar
+\sphinxstylestrong{add\_alias} \sphinxstyleemphasis{alias\_princ} \sphinxstyleemphasis{target\_princ}
+\end{quote}
+
+\sphinxAtStartPar
+Create an alias \sphinxstyleemphasis{alias\_princ} pointing to \sphinxstyleemphasis{target\_princ}. Aliases may
+be chained (that is, \sphinxstyleemphasis{target\_princ} may itself be an alias) up to a
+depth of 10.
+
+\sphinxAtStartPar
+This command requires the \sphinxstylestrong{add} privilege for \sphinxstyleemphasis{alias\_princ} and the
+\sphinxstylestrong{modify} privilege for \sphinxstyleemphasis{target\_princ}.
+
+\sphinxAtStartPar
+(New in release 1.22.)
+
+\sphinxAtStartPar
+Aliases: \sphinxstylestrong{alias}
+
+
\subsubsection{delete\_principal}
-\label{\detokenize{admin/admin_commands/kadmin_local:delete-principal}}\label{\detokenize{admin/admin_commands/kadmin_local:id4}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:delete-principal}}\label{\detokenize{admin/admin_commands/kadmin_local:id5}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{delete\_principal} {[}\sphinxstylestrong{\sphinxhyphen{}force}{]} \sphinxstyleemphasis{principal}
\end{quote}
\sphinxAtStartPar
-Deletes the specified \sphinxstyleemphasis{principal} from the database. This command
-prompts for deletion, unless the \sphinxstylestrong{\sphinxhyphen{}force} option is given.
+Deletes the specified \sphinxstyleemphasis{principal} or alias from the database. This
+command prompts for deletion, unless the \sphinxstylestrong{\sphinxhyphen{}force} option is given.
\sphinxAtStartPar
This command requires the \sphinxstylestrong{delete} privilege.
@@ -8404,7 +8550,7 @@ Alias: \sphinxstylestrong{delprinc}
\subsubsection{change\_password}
-\label{\detokenize{admin/admin_commands/kadmin_local:change-password}}\label{\detokenize{admin/admin_commands/kadmin_local:id5}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:change-password}}\label{\detokenize{admin/admin_commands/kadmin_local:id6}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{change\_password} {[}\sphinxstyleemphasis{options}{]} \sphinxstyleemphasis{principal}
@@ -8425,23 +8571,23 @@ Alias: \sphinxstylestrong{cpw}
\sphinxAtStartPar
The following options are available:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}randkey}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}randkey}}
\sphinxAtStartPar
Sets the key of the principal to a random value.
-\item[{\sphinxstylestrong{\sphinxhyphen{}pw} \sphinxstyleemphasis{password}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}pw} \sphinxstyleemphasis{password}}
\sphinxAtStartPar
Set the password to the specified string. Using this option in a
script may expose the password to other users on the system via
the process list.
-\item[{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{enc}:\sphinxstyleemphasis{salt},…}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{enc}:\sphinxstyleemphasis{salt},…}
\sphinxAtStartPar
Uses the specified keysalt list for setting the keys of the
principal. See {\hyperref[\detokenize{admin/conf_files/kdc_conf:keysalt-lists}]{\sphinxcrossref{\DUrole{std,std-ref}{Keysalt lists}}}} in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}} for a
list of possible values.
-\item[{\sphinxstylestrong{\sphinxhyphen{}keepold}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}keepold}}
\sphinxAtStartPar
Keeps the existing keys in the database. This flag is usually not
necessary except perhaps for \sphinxcode{\sphinxupquote{krbtgt}} principals.
@@ -8461,7 +8607,7 @@ Example:
\subsubsection{purgekeys}
-\label{\detokenize{admin/admin_commands/kadmin_local:purgekeys}}\label{\detokenize{admin/admin_commands/kadmin_local:id6}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:purgekeys}}\label{\detokenize{admin/admin_commands/kadmin_local:id7}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{purgekeys} {[}\sphinxstylestrong{\sphinxhyphen{}all}|\sphinxstylestrong{\sphinxhyphen{}keepkvno} \sphinxstyleemphasis{oldest\_kvno\_to\_keep}{]} \sphinxstyleemphasis{principal}
@@ -8479,7 +8625,7 @@ This command requires the \sphinxstylestrong{modify} privilege.
\subsubsection{get\_principal}
-\label{\detokenize{admin/admin_commands/kadmin_local:get-principal}}\label{\detokenize{admin/admin_commands/kadmin_local:id7}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:get-principal}}\label{\detokenize{admin/admin_commands/kadmin_local:id8}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{get\_principal} {[}\sphinxstylestrong{\sphinxhyphen{}terse}{]} \sphinxstyleemphasis{principal}
@@ -8526,7 +8672,7 @@ Examples:
\subsubsection{list\_principals}
-\label{\detokenize{admin/admin_commands/kadmin_local:list-principals}}\label{\detokenize{admin/admin_commands/kadmin_local:id8}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:list-principals}}\label{\detokenize{admin/admin_commands/kadmin_local:id9}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{list\_principals} {[}\sphinxstyleemphasis{expression}{]}
@@ -8561,7 +8707,7 @@ Example:
\subsubsection{get\_strings}
-\label{\detokenize{admin/admin_commands/kadmin_local:get-strings}}\label{\detokenize{admin/admin_commands/kadmin_local:id9}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:get-strings}}\label{\detokenize{admin/admin_commands/kadmin_local:id10}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{get\_strings} \sphinxstyleemphasis{principal}
@@ -8578,7 +8724,7 @@ Alias: \sphinxstylestrong{getstrs}
\subsubsection{set\_string}
-\label{\detokenize{admin/admin_commands/kadmin_local:set-string}}\label{\detokenize{admin/admin_commands/kadmin_local:id10}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:set-string}}\label{\detokenize{admin/admin_commands/kadmin_local:id11}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{set\_string} \sphinxstyleemphasis{principal} \sphinxstyleemphasis{name} \sphinxstyleemphasis{value}
@@ -8590,27 +8736,27 @@ supply per\sphinxhyphen{}principal configuration to the KDC and some KDC plugin
modules. The following string attribute names are recognized by the
KDC:
\begin{description}
-\item[{\sphinxstylestrong{require\_auth}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{require\_auth}}
\sphinxAtStartPar
Specifies an authentication indicator which is required to
authenticate to the principal as a service. Multiple indicators
can be specified, separated by spaces; in this case any of the
specified indicators will be accepted. (New in release 1.14.)
-\item[{\sphinxstylestrong{session\_enctypes}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{session\_enctypes}}
\sphinxAtStartPar
Specifies the encryption types supported for session keys when the
principal is authenticated to as a server. See
{\hyperref[\detokenize{admin/conf_files/kdc_conf:encryption-types}]{\sphinxcrossref{\DUrole{std,std-ref}{Encryption types}}}} in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}} for a list of the
accepted values.
-\item[{\sphinxstylestrong{otp}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{otp}}
\sphinxAtStartPar
Enables One Time Passwords (OTP) preauthentication for a client
\sphinxstyleemphasis{principal}. The \sphinxstyleemphasis{value} is a JSON string representing an array
of objects, each having optional \sphinxcode{\sphinxupquote{type}} and \sphinxcode{\sphinxupquote{username}} fields.
-\item[{\sphinxstylestrong{pkinit\_cert\_match}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pkinit\_cert\_match}}
\sphinxAtStartPar
Specifies a matching expression that defines the certificate
attributes required for the client certificate used by the
@@ -8618,7 +8764,7 @@ principal during PKINIT authentication. The matching expression
is in the same format as those used by the \sphinxstylestrong{pkinit\_cert\_match}
option in {\hyperref[\detokenize{admin/conf_files/krb5_conf:krb5-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5.conf}}}}. (New in release 1.16.)
-\item[{\sphinxstylestrong{pac\_privsvr\_enctype}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pac\_privsvr\_enctype}}
\sphinxAtStartPar
Forces the encryption type of the PAC KDC checksum buffers to the
specified encryption type for tickets issued to this server, by
@@ -8646,7 +8792,7 @@ Example:
\subsubsection{del\_string}
-\label{\detokenize{admin/admin_commands/kadmin_local:del-string}}\label{\detokenize{admin/admin_commands/kadmin_local:id11}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:del-string}}\label{\detokenize{admin/admin_commands/kadmin_local:id12}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{del\_string} \sphinxstyleemphasis{principal} \sphinxstyleemphasis{key}
@@ -8663,7 +8809,7 @@ Alias: \sphinxstylestrong{delstr}
\subsubsection{add\_policy}
-\label{\detokenize{admin/admin_commands/kadmin_local:add-policy}}\label{\detokenize{admin/admin_commands/kadmin_local:id12}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:add-policy}}\label{\detokenize{admin/admin_commands/kadmin_local:id13}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{add\_policy} {[}\sphinxstyleemphasis{options}{]} \sphinxstyleemphasis{policy}
@@ -8681,34 +8827,34 @@ Alias: \sphinxstylestrong{addpol}
\sphinxAtStartPar
The following options are available:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxlife} \sphinxstyleemphasis{time}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxlife} \sphinxstyleemphasis{time}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} or \DUrole{xref,std,std-ref}{getdate} string) Sets the maximum
lifetime of a password.
-\item[{\sphinxstylestrong{\sphinxhyphen{}minlife} \sphinxstyleemphasis{time}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}minlife} \sphinxstyleemphasis{time}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} or \DUrole{xref,std,std-ref}{getdate} string) Sets the minimum
lifetime of a password.
-\item[{\sphinxstylestrong{\sphinxhyphen{}minlength} \sphinxstyleemphasis{length}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}minlength} \sphinxstyleemphasis{length}}
\sphinxAtStartPar
Sets the minimum length of a password.
-\item[{\sphinxstylestrong{\sphinxhyphen{}minclasses} \sphinxstyleemphasis{number}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}minclasses} \sphinxstyleemphasis{number}}
\sphinxAtStartPar
Sets the minimum number of character classes required in a
password. The five character classes are lower case, upper case,
numbers, punctuation, and whitespace/unprintable characters.
-\item[{\sphinxstylestrong{\sphinxhyphen{}history} \sphinxstyleemphasis{number}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}history} \sphinxstyleemphasis{number}}
\sphinxAtStartPar
Sets the number of past keys kept for a principal. This option is
not supported with the LDAP KDC database module.
\end{description}
\phantomsection\label{\detokenize{admin/admin_commands/kadmin_local:policy-maxfailure}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxfailure} \sphinxstyleemphasis{maxnumber}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxfailure} \sphinxstyleemphasis{maxnumber}}
\sphinxAtStartPar
Sets the number of authentication failures before the principal is
locked. Authentication failures are only tracked for principals
@@ -8718,7 +8864,7 @@ resets to 0 after a successful attempt to authenticate. A
\end{description}
\phantomsection\label{\detokenize{admin/admin_commands/kadmin_local:policy-failurecountinterval}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}failurecountinterval} \sphinxstyleemphasis{failuretime}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}failurecountinterval} \sphinxstyleemphasis{failuretime}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} or \DUrole{xref,std,std-ref}{getdate} string) Sets the allowable time
between authentication failures. If an authentication failure
@@ -8728,7 +8874,7 @@ failure, the number of authentication failures is reset to 1. A
\end{description}
\phantomsection\label{\detokenize{admin/admin_commands/kadmin_local:policy-lockoutduration}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}lockoutduration} \sphinxstyleemphasis{lockouttime}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}lockoutduration} \sphinxstyleemphasis{lockouttime}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} or \DUrole{xref,std,std-ref}{getdate} string) Sets the duration for
which the principal is locked from authenticating if too many
@@ -8737,7 +8883,7 @@ interval elapsing. A duration of 0 (the default) means the
principal remains locked out until it is administratively unlocked
with \sphinxcode{\sphinxupquote{modprinc \sphinxhyphen{}unlock}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}allowedkeysalts}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}allowedkeysalts}}
\sphinxAtStartPar
Specifies the key/salt tuples supported for long\sphinxhyphen{}term keys when
setting or changing a principal’s password/keys. See
@@ -8758,7 +8904,7 @@ Example:
\subsubsection{modify\_policy}
-\label{\detokenize{admin/admin_commands/kadmin_local:modify-policy}}\label{\detokenize{admin/admin_commands/kadmin_local:id13}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:modify-policy}}\label{\detokenize{admin/admin_commands/kadmin_local:id14}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{modify\_policy} {[}\sphinxstyleemphasis{options}{]} \sphinxstyleemphasis{policy}
@@ -8776,7 +8922,7 @@ Alias: \sphinxstylestrong{modpol}
\subsubsection{delete\_policy}
-\label{\detokenize{admin/admin_commands/kadmin_local:delete-policy}}\label{\detokenize{admin/admin_commands/kadmin_local:id14}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:delete-policy}}\label{\detokenize{admin/admin_commands/kadmin_local:id15}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{delete\_policy} {[}\sphinxstylestrong{\sphinxhyphen{}force}{]} \sphinxstyleemphasis{policy}
@@ -8805,7 +8951,7 @@ kadmin:
\subsubsection{get\_policy}
-\label{\detokenize{admin/admin_commands/kadmin_local:get-policy}}\label{\detokenize{admin/admin_commands/kadmin_local:id15}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:get-policy}}\label{\detokenize{admin/admin_commands/kadmin_local:id16}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{get\_policy} {[} \sphinxstylestrong{\sphinxhyphen{}terse} {]} \sphinxstyleemphasis{policy}
@@ -8847,7 +8993,7 @@ meaningful.
\subsubsection{list\_policies}
-\label{\detokenize{admin/admin_commands/kadmin_local:list-policies}}\label{\detokenize{admin/admin_commands/kadmin_local:id16}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:list-policies}}\label{\detokenize{admin/admin_commands/kadmin_local:id17}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{list\_policies} {[}\sphinxstyleemphasis{expression}{]}
@@ -8884,7 +9030,7 @@ Examples:
\subsubsection{ktadd}
-\label{\detokenize{admin/admin_commands/kadmin_local:ktadd}}\label{\detokenize{admin/admin_commands/kadmin_local:id17}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:ktadd}}\label{\detokenize{admin/admin_commands/kadmin_local:id18}}\begin{quote}
\begin{DUlineblock}{0em}
\item[] \sphinxstylestrong{ktadd} {[}options{]} \sphinxstyleemphasis{principal}
@@ -8905,22 +9051,22 @@ With the \sphinxstylestrong{\sphinxhyphen{}glob} form, it also requires the \sph
\sphinxAtStartPar
The options are:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}k{[}eytab{]}} \sphinxstyleemphasis{keytab}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k{[}eytab{]}} \sphinxstyleemphasis{keytab}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{keytab} as the keytab file. Otherwise, the default keytab is
used.
-\item[{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{enc}:\sphinxstyleemphasis{salt},…}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{enc}:\sphinxstyleemphasis{salt},…}
\sphinxAtStartPar
Uses the specified keysalt list for setting the new keys of the
principal. See {\hyperref[\detokenize{admin/conf_files/kdc_conf:keysalt-lists}]{\sphinxcrossref{\DUrole{std,std-ref}{Keysalt lists}}}} in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}} for a
list of possible values.
-\item[{\sphinxstylestrong{\sphinxhyphen{}q}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}q}}
\sphinxAtStartPar
Display less verbose information.
-\item[{\sphinxstylestrong{\sphinxhyphen{}norandkey}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}norandkey}}
\sphinxAtStartPar
Do not randomize the keys. The keys and their version numbers stay
unchanged. This option cannot be specified in combination with the
@@ -8949,7 +9095,7 @@ Example:
\subsubsection{ktremove}
-\label{\detokenize{admin/admin_commands/kadmin_local:ktremove}}\label{\detokenize{admin/admin_commands/kadmin_local:id18}}\begin{quote}
+\label{\detokenize{admin/admin_commands/kadmin_local:ktremove}}\label{\detokenize{admin/admin_commands/kadmin_local:id19}}\begin{quote}
\sphinxAtStartPar
\sphinxstylestrong{ktremove} {[}options{]} \sphinxstyleemphasis{principal} {[}\sphinxstyleemphasis{kvno} | \sphinxstyleemphasis{all} | \sphinxstyleemphasis{old}{]}
@@ -8969,12 +9115,12 @@ kvno match that integer are removed.
\sphinxAtStartPar
The options are:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}k{[}eytab{]}} \sphinxstyleemphasis{keytab}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k{[}eytab{]}} \sphinxstyleemphasis{keytab}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{keytab} as the keytab file. Otherwise, the default keytab is
used.
-\item[{\sphinxstylestrong{\sphinxhyphen{}q}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}q}}
\sphinxAtStartPar
Display less verbose information.
@@ -9044,6 +9190,8 @@ variables.
\sphinxAtStartPar
\DUrole{xref,std,std-ref}{kpasswd(1)}, {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}}, \DUrole{xref,std,std-ref}{kerberos(7)}
+\sphinxstepscope
+
\section{kadmind}
\label{\detokenize{admin/admin_commands/kadmind:kadmind}}\label{\detokenize{admin/admin_commands/kadmind:kadmind-8}}\label{\detokenize{admin/admin_commands/kadmind::doc}}
@@ -9079,7 +9227,7 @@ remote requests from programs such as {\hyperref[\detokenize{admin/admin_command
kadmind requires a number of configuration files to be set up in order
for it to work:
\begin{description}
-\item[{{\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}}] \leavevmode
+\sphinxlineitem{{\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}}
\sphinxAtStartPar
The KDC configuration file contains configuration information for
the KDC and admin servers. kadmind uses settings in this file to
@@ -9087,7 +9235,7 @@ locate the Kerberos database, and is also affected by the
\sphinxstylestrong{acl\_file}, \sphinxstylestrong{dict\_file}, \sphinxstylestrong{kadmind\_port}, and iprop\sphinxhyphen{}related
settings.
-\item[{{\hyperref[\detokenize{admin/conf_files/kadm5_acl:kadm5-acl-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kadm5.acl}}}}}] \leavevmode
+\sphinxlineitem{{\hyperref[\detokenize{admin/conf_files/kadm5_acl:kadm5-acl-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kadm5.acl}}}}}
\sphinxAtStartPar
kadmind’s ACL (access control list) tells it which principals are
allowed to perform administration actions. The pathname to the
@@ -9114,65 +9262,65 @@ registered into the datebase.
\subsection{OPTIONS}
\label{\detokenize{admin/admin_commands/kadmind:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}
\sphinxAtStartPar
specifies the realm that kadmind will serve; if it is not
specified, the default realm of the host is used.
-\item[{\sphinxstylestrong{\sphinxhyphen{}m}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}m}}
\sphinxAtStartPar
causes the master database password to be fetched from the
keyboard (before the server puts itself in the background, if not
invoked with the \sphinxstylestrong{\sphinxhyphen{}nofork} option) rather than from a file on
disk.
-\item[{\sphinxstylestrong{\sphinxhyphen{}nofork}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}nofork}}
\sphinxAtStartPar
causes the server to remain in the foreground and remain
associated to the terminal.
-\item[{\sphinxstylestrong{\sphinxhyphen{}proponly}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}proponly}}
\sphinxAtStartPar
causes the server to only listen and respond to Kerberos replica
incremental propagation polling requests. This option can be used
to set up a hierarchical propagation topology where a replica KDC
provides incremental updates to other Kerberos replicas.
-\item[{\sphinxstylestrong{\sphinxhyphen{}port} \sphinxstyleemphasis{port\sphinxhyphen{}number}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}port} \sphinxstyleemphasis{port\sphinxhyphen{}number}}
\sphinxAtStartPar
specifies the port on which the administration server listens for
connections. The default port is determined by the
\sphinxstylestrong{kadmind\_port} configuration variable in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}P} \sphinxstyleemphasis{pid\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}P} \sphinxstyleemphasis{pid\_file}}
\sphinxAtStartPar
specifies the file to which the PID of kadmind process should be
written after it starts up. This file can be used to identify
whether kadmind is still running and to allow init scripts to stop
the correct process.
-\item[{\sphinxstylestrong{\sphinxhyphen{}p} \sphinxstyleemphasis{kdb5\_util\_path}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}p} \sphinxstyleemphasis{kdb5\_util\_path}}
\sphinxAtStartPar
specifies the path to the kdb5\_util command to use when dumping the
KDB in response to full resync requests when iprop is enabled.
-\item[{\sphinxstylestrong{\sphinxhyphen{}K} \sphinxstyleemphasis{kprop\_path}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}K} \sphinxstyleemphasis{kprop\_path}}
\sphinxAtStartPar
specifies the path to the kprop command to use to send full dumps
to replicas in response to full resync requests.
-\item[{\sphinxstylestrong{\sphinxhyphen{}k} \sphinxstyleemphasis{kprop\_port}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k} \sphinxstyleemphasis{kprop\_port}}
\sphinxAtStartPar
specifies the port by which the kprop process that is spawned by
kadmind connects to the replica kpropd, in order to transfer the
dump file during an iprop full resync request.
-\item[{\sphinxstylestrong{\sphinxhyphen{}F} \sphinxstyleemphasis{dump\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}F} \sphinxstyleemphasis{dump\_file}}
\sphinxAtStartPar
specifies the file path to be used for dumping the KDB in response
to full resync requests when iprop is enabled.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_args}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_args}}
\sphinxAtStartPar
specifies database\sphinxhyphen{}specific arguments. See {\hyperref[\detokenize{admin/admin_commands/kadmin_local:dboptions}]{\sphinxcrossref{\DUrole{std,std-ref}{Database Options}}}} in {\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}} for supported arguments.
@@ -9185,6 +9333,15 @@ specifies database\sphinxhyphen{}specific arguments. See {\hyperref[\detokenize
See \DUrole{xref,std,std-ref}{kerberos(7)} for a description of Kerberos environment
variables.
+\sphinxAtStartPar
+As of release 1.22, kadmind supports systemd socket activation via the
+LISTEN\_PID and LISTEN\_FDS environment variables. Sockets provided by
+the caller must correspond to configured listener addresses (via the
+\sphinxstylestrong{kadmind\_listen} or \sphinxstylestrong{kpasswd\_listen} variables or equivalents) or
+they will be ignored. Any configured listener addresses that do not
+correspond to caller\sphinxhyphen{}provided sockets will be ignored if socket
+activation is used.
+
\subsection{SEE ALSO}
\label{\detokenize{admin/admin_commands/kadmind:see-also}}
@@ -9192,6 +9349,8 @@ variables.
\DUrole{xref,std,std-ref}{kpasswd(1)}, {\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}}, {\hyperref[\detokenize{admin/admin_commands/kdb5_util:kdb5-util-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kdb5\_util}}}},
{\hyperref[\detokenize{admin/admin_commands/kdb5_ldap_util:kdb5-ldap-util-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kdb5\_ldap\_util}}}}, {\hyperref[\detokenize{admin/conf_files/kadm5_acl:kadm5-acl-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kadm5.acl}}}}, \DUrole{xref,std,std-ref}{kerberos(7)}
+\sphinxstepscope
+
\section{kdb5\_util}
\label{\detokenize{admin/admin_commands/kdb5_util:kdb5-util}}\label{\detokenize{admin/admin_commands/kdb5_util:kdb5-util-8}}\label{\detokenize{admin/admin_commands/kdb5_util::doc}}
@@ -9233,52 +9392,52 @@ commands.
\subsection{COMMAND\sphinxhyphen{}LINE OPTIONS}
\label{\detokenize{admin/admin_commands/kdb5_util:command-line-options}}\phantomsection\label{\detokenize{admin/admin_commands/kdb5_util:kdb5-util-options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}
\sphinxAtStartPar
specifies the Kerberos realm of the database.
-\item[{\sphinxstylestrong{\sphinxhyphen{}d} \sphinxstyleemphasis{dbname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}d} \sphinxstyleemphasis{dbname}}
\sphinxAtStartPar
specifies the name under which the principal database is stored;
by default the database is that listed in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}. The
password policy database and lock files are also derived from this
value.
-\item[{\sphinxstylestrong{\sphinxhyphen{}k} \sphinxstyleemphasis{mkeytype}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k} \sphinxstyleemphasis{mkeytype}}
\sphinxAtStartPar
specifies the key type of the master key in the database. The
default is given by the \sphinxstylestrong{master\_key\_type} variable in
{\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}kv} \sphinxstyleemphasis{mkeyVNO}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}kv} \sphinxstyleemphasis{mkeyVNO}}
\sphinxAtStartPar
Specifies the version number of the master key in the database;
the default is 1. Note that 0 is not allowed.
-\item[{\sphinxstylestrong{\sphinxhyphen{}M} \sphinxstyleemphasis{mkeyname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}M} \sphinxstyleemphasis{mkeyname}}
\sphinxAtStartPar
principal name for the master key in the database. If not
specified, the name is determined by the \sphinxstylestrong{master\_key\_name}
variable in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}m}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}m}}
\sphinxAtStartPar
specifies that the master database password should be read from
the keyboard rather than fetched from a file on disk.
-\item[{\sphinxstylestrong{\sphinxhyphen{}sf} \sphinxstyleemphasis{stash\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}sf} \sphinxstyleemphasis{stash\_file}}
\sphinxAtStartPar
specifies the stash filename of the master database password. If
not specified, the filename is determined by the
\sphinxstylestrong{key\_stash\_file} variable in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}P} \sphinxstyleemphasis{password}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}P} \sphinxstyleemphasis{password}}
\sphinxAtStartPar
specifies the master database password. Using this option may
expose the password to other users on the system via the process
list.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_args}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_args}}
\sphinxAtStartPar
specifies database\sphinxhyphen{}specific options. See {\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}} for
supported options.
@@ -9345,47 +9504,47 @@ default, the database is dumped in current format, “kdb5\_util
load\_dump version 7”. If filename is not specified, or is the string
“\sphinxhyphen{}”, the dump is sent to standard output. Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}b7}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}b7}}
\sphinxAtStartPar
causes the dump to be in the Kerberos 5 Beta 7 format (“kdb5\_util
load\_dump version 4”). This was the dump format produced on
releases prior to 1.2.2.
-\item[{\sphinxstylestrong{\sphinxhyphen{}r13}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r13}}
\sphinxAtStartPar
causes the dump to be in the Kerberos 5 1.3 format (“kdb5\_util
load\_dump version 5”). This was the dump format produced on
releases prior to 1.8.
-\item[{\sphinxstylestrong{\sphinxhyphen{}r18}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r18}}
\sphinxAtStartPar
causes the dump to be in the Kerberos 5 1.8 format (“kdb5\_util
load\_dump version 6”). This was the dump format produced on
releases prior to 1.11.
-\item[{\sphinxstylestrong{\sphinxhyphen{}verbose}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}verbose}}
\sphinxAtStartPar
causes the name of each principal and policy to be printed as it
is dumped.
-\item[{\sphinxstylestrong{\sphinxhyphen{}mkey\_convert}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}mkey\_convert}}
\sphinxAtStartPar
prompts for a new master key. This new master key will be used to
re\sphinxhyphen{}encrypt principal key data in the dumpfile. The principal keys
themselves will not be changed.
-\item[{\sphinxstylestrong{\sphinxhyphen{}new\_mkey\_file} \sphinxstyleemphasis{mkey\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}new\_mkey\_file} \sphinxstyleemphasis{mkey\_file}}
\sphinxAtStartPar
the filename of a stash file. The master key in this stash file
will be used to re\sphinxhyphen{}encrypt the key data in the dumpfile. The key
data in the database will not be changed.
-\item[{\sphinxstylestrong{\sphinxhyphen{}rev}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}rev}}
\sphinxAtStartPar
dumps in reverse order. This may recover principals that do not
dump normally, in cases where database corruption has occurred.
-\item[{\sphinxstylestrong{\sphinxhyphen{}recurse}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}recurse}}
\sphinxAtStartPar
causes the dump to walk the database recursively (btree only).
This may recover principals that do not dump normally, in cases
@@ -9424,25 +9583,25 @@ database module, the \sphinxstylestrong{\sphinxhyphen{}update} flag is required.
\sphinxAtStartPar
Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}b7}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}b7}}
\sphinxAtStartPar
requires the database to be in the Kerberos 5 Beta 7 format
(“kdb5\_util load\_dump version 4”). This was the dump format
produced on releases prior to 1.2.2.
-\item[{\sphinxstylestrong{\sphinxhyphen{}r13}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r13}}
\sphinxAtStartPar
requires the database to be in Kerberos 5 1.3 format (“kdb5\_util
load\_dump version 5”). This was the dump format produced on
releases prior to 1.8.
-\item[{\sphinxstylestrong{\sphinxhyphen{}r18}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r18}}
\sphinxAtStartPar
requires the database to be in Kerberos 5 1.8 format (“kdb5\_util
load\_dump version 6”). This was the dump format produced on
releases prior to 1.11.
-\item[{\sphinxstylestrong{\sphinxhyphen{}hash}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}hash}}
\sphinxAtStartPar
stores the database in hash format, if using the DB2 database
type. If this option is not specified, the database will be
@@ -9450,12 +9609,12 @@ stored in btree format. This option is not recommended, as
databases stored in hash format are known to corrupt data and lose
principals.
-\item[{\sphinxstylestrong{\sphinxhyphen{}verbose}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}verbose}}
\sphinxAtStartPar
causes the name of each principal and policy to be printed as it
is dumped.
-\item[{\sphinxstylestrong{\sphinxhyphen{}update}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}update}}
\sphinxAtStartPar
records from the dump file are added to or updated in the existing
database. Otherwise, a new database is created containing only
@@ -9548,16 +9707,16 @@ Delete master keys from the master key principal that are not used to
protect any principals. This command can be used to remove old master
keys all principal keys are protected by a newer master key.
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}f}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}f}}
\sphinxAtStartPar
does not prompt for confirmation.
-\item[{\sphinxstylestrong{\sphinxhyphen{}n}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}n}}
\sphinxAtStartPar
performs a dry run, showing master keys that would be purged, but
not actually purging any keys.
-\item[{\sphinxstylestrong{\sphinxhyphen{}v}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}v}}
\sphinxAtStartPar
gives more verbose output.
@@ -9607,27 +9766,27 @@ below).
\sphinxAtStartPar
Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}H}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}H}}
\sphinxAtStartPar
suppress writing the field names in a header line
-\item[{\sphinxstylestrong{\sphinxhyphen{}c}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}c}}
\sphinxAtStartPar
use comma separated values (CSV) format, with minimal quoting,
instead of the default tab\sphinxhyphen{}separated (unquoted, unescaped) format
-\item[{\sphinxstylestrong{\sphinxhyphen{}e}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}e}}
\sphinxAtStartPar
write empty hexadecimal string fields as empty fields instead of
as “\sphinxhyphen{}1”.
-\item[{\sphinxstylestrong{\sphinxhyphen{}n}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}n}}
\sphinxAtStartPar
produce numeric output for fields that normally have symbolic
output, such as enctypes and flag names. Also requests output of
time stamps as decimal POSIX time\_t values.
-\item[{\sphinxstylestrong{\sphinxhyphen{}o} \sphinxstyleemphasis{outfile}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}o} \sphinxstyleemphasis{outfile}}
\sphinxAtStartPar
write the dump to the specified output file instead of to standard
output
@@ -9637,47 +9796,61 @@ output
\sphinxAtStartPar
Dump types:
\begin{description}
-\item[{\sphinxstylestrong{keydata}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{alias}}
+\sphinxAtStartPar
+principal alias information
+\begin{description}
+\sphinxlineitem{\sphinxstylestrong{aliasname}}
+\sphinxAtStartPar
+the name of the alias
+
+\sphinxlineitem{\sphinxstylestrong{targetname}}
+\sphinxAtStartPar
+the target of the alias
+
+\end{description}
+
+\sphinxlineitem{\sphinxstylestrong{keydata}}
\sphinxAtStartPar
principal encryption key information, including actual key data
(which is still encrypted in the master key)
\begin{description}
-\item[{\sphinxstylestrong{name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{name}}
\sphinxAtStartPar
principal name
-\item[{\sphinxstylestrong{keyindex}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{keyindex}}
\sphinxAtStartPar
index of this key in the principal’s key list
-\item[{\sphinxstylestrong{kvno}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{kvno}}
\sphinxAtStartPar
key version number
-\item[{\sphinxstylestrong{enctype}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{enctype}}
\sphinxAtStartPar
encryption type
-\item[{\sphinxstylestrong{key}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{key}}
\sphinxAtStartPar
key data as a hexadecimal string
-\item[{\sphinxstylestrong{salttype}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{salttype}}
\sphinxAtStartPar
salt type
-\item[{\sphinxstylestrong{salt}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{salt}}
\sphinxAtStartPar
salt data as a hexadecimal string
\end{description}
-\item[{\sphinxstylestrong{keyinfo}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{keyinfo}}
\sphinxAtStartPar
principal encryption key information (as in \sphinxstylestrong{keydata} above),
excluding actual key data
-\item[{\sphinxstylestrong{princ\_flags}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{princ\_flags}}
\sphinxAtStartPar
principal boolean attributes. Flag names print as hexadecimal
numbers if the \sphinxstylestrong{\sphinxhyphen{}n} option is specified, and all flag positions
@@ -9686,118 +9859,118 @@ is not specified, print all known flag names for each principal,
but only print hexadecimal flag names if the corresponding flag is
set.
\begin{description}
-\item[{\sphinxstylestrong{name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{name}}
\sphinxAtStartPar
principal name
-\item[{\sphinxstylestrong{flag}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{flag}}
\sphinxAtStartPar
flag name
-\item[{\sphinxstylestrong{value}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{value}}
\sphinxAtStartPar
boolean value (0 for clear, or 1 for set)
\end{description}
-\item[{\sphinxstylestrong{princ\_lockout}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{princ\_lockout}}
\sphinxAtStartPar
state information used for tracking repeated password failures
\begin{description}
-\item[{\sphinxstylestrong{name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{name}}
\sphinxAtStartPar
principal name
-\item[{\sphinxstylestrong{last\_success}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{last\_success}}
\sphinxAtStartPar
time stamp of most recent successful authentication
-\item[{\sphinxstylestrong{last\_failed}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{last\_failed}}
\sphinxAtStartPar
time stamp of most recent failed authentication
-\item[{\sphinxstylestrong{fail\_count}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{fail\_count}}
\sphinxAtStartPar
count of failed attempts
\end{description}
-\item[{\sphinxstylestrong{princ\_meta}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{princ\_meta}}
\sphinxAtStartPar
principal metadata
\begin{description}
-\item[{\sphinxstylestrong{name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{name}}
\sphinxAtStartPar
principal name
-\item[{\sphinxstylestrong{modby}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{modby}}
\sphinxAtStartPar
name of last principal to modify this principal
-\item[{\sphinxstylestrong{modtime}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{modtime}}
\sphinxAtStartPar
timestamp of last modification
-\item[{\sphinxstylestrong{lastpwd}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{lastpwd}}
\sphinxAtStartPar
timestamp of last password change
-\item[{\sphinxstylestrong{policy}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{policy}}
\sphinxAtStartPar
policy object name
-\item[{\sphinxstylestrong{mkvno}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{mkvno}}
\sphinxAtStartPar
key version number of the master key that encrypts this
principal’s key data
-\item[{\sphinxstylestrong{hist\_kvno}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{hist\_kvno}}
\sphinxAtStartPar
key version number of the history key that encrypts the key
history data for this principal
\end{description}
-\item[{\sphinxstylestrong{princ\_stringattrs}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{princ\_stringattrs}}
\sphinxAtStartPar
string attributes (key/value pairs)
\begin{description}
-\item[{\sphinxstylestrong{name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{name}}
\sphinxAtStartPar
principal name
-\item[{\sphinxstylestrong{key}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{key}}
\sphinxAtStartPar
attribute name
-\item[{\sphinxstylestrong{value}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{value}}
\sphinxAtStartPar
attribute value
\end{description}
-\item[{\sphinxstylestrong{princ\_tktpolicy}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{princ\_tktpolicy}}
\sphinxAtStartPar
per\sphinxhyphen{}principal ticket policy data, including maximum ticket
lifetimes
\begin{description}
-\item[{\sphinxstylestrong{name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{name}}
\sphinxAtStartPar
principal name
-\item[{\sphinxstylestrong{expiration}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{expiration}}
\sphinxAtStartPar
principal expiration date
-\item[{\sphinxstylestrong{pw\_expiration}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{pw\_expiration}}
\sphinxAtStartPar
password expiration date
-\item[{\sphinxstylestrong{max\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{max\_life}}
\sphinxAtStartPar
maximum ticket lifetime
-\item[{\sphinxstylestrong{max\_renew\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{max\_renew\_life}}
\sphinxAtStartPar
maximum renewable ticket lifetime
@@ -9838,6 +10011,8 @@ variables.
\sphinxAtStartPar
{\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}}, \DUrole{xref,std,std-ref}{kerberos(7)}
+\sphinxstepscope
+
\section{kdb5\_ldap\_util}
\label{\detokenize{admin/admin_commands/kdb5_ldap_util:kdb5-ldap-util}}\label{\detokenize{admin/admin_commands/kdb5_ldap_util:kdb5-ldap-util-8}}\label{\detokenize{admin/admin_commands/kdb5_ldap_util::doc}}
@@ -9861,21 +10036,21 @@ services and ticket policies.
\subsection{COMMAND\sphinxhyphen{}LINE OPTIONS}
\label{\detokenize{admin/admin_commands/kdb5_ldap_util:command-line-options}}\phantomsection\label{\detokenize{admin/admin_commands/kdb5_ldap_util:kdb5-ldap-util-options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}
\sphinxAtStartPar
Specifies the realm to be operated on.
-\item[{\sphinxstylestrong{\sphinxhyphen{}D} \sphinxstyleemphasis{user\_dn}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}D} \sphinxstyleemphasis{user\_dn}}
\sphinxAtStartPar
Specifies the Distinguished Name (DN) of the user who has
sufficient rights to perform the operation on the LDAP server.
-\item[{\sphinxstylestrong{\sphinxhyphen{}w} \sphinxstyleemphasis{passwd}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}w} \sphinxstyleemphasis{passwd}}
\sphinxAtStartPar
Specifies the password of \sphinxstyleemphasis{user\_dn}. This option is not
recommended.
-\item[{\sphinxstylestrong{\sphinxhyphen{}H} \sphinxstyleemphasis{ldapuri}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}H} \sphinxstyleemphasis{ldapuri}}
\sphinxAtStartPar
Specifies the URI of the LDAP server.
@@ -9912,71 +10087,71 @@ parameters in {\hyperref[\detokenize{admin/conf_files/kdc_conf:dbdefaults}]{\sph
\sphinxAtStartPar
Creates realm in directory. Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}subtrees} \sphinxstyleemphasis{subtree\_dn\_list}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}subtrees} \sphinxstyleemphasis{subtree\_dn\_list}}
\sphinxAtStartPar
Specifies the list of subtrees containing the principals of a
realm. The list contains the DNs of the subtree objects separated
by colon (\sphinxcode{\sphinxupquote{:}}).
-\item[{\sphinxstylestrong{\sphinxhyphen{}sscope} \sphinxstyleemphasis{search\_scope}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}sscope} \sphinxstyleemphasis{search\_scope}}
\sphinxAtStartPar
Specifies the scope for searching the principals under the
subtree. The possible values are 1 or one (one level), 2 or sub
(subtrees).
-\item[{\sphinxstylestrong{\sphinxhyphen{}containerref} \sphinxstyleemphasis{container\_reference\_dn}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}containerref} \sphinxstyleemphasis{container\_reference\_dn}}
\sphinxAtStartPar
Specifies the DN of the container object in which the principals
of a realm will be created. If the container reference is not
configured for a realm, the principals will be created in the
realm container.
-\item[{\sphinxstylestrong{\sphinxhyphen{}k} \sphinxstyleemphasis{mkeytype}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k} \sphinxstyleemphasis{mkeytype}}
\sphinxAtStartPar
Specifies the key type of the master key in the database. The
default is given by the \sphinxstylestrong{master\_key\_type} variable in
{\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}kv} \sphinxstyleemphasis{mkeyVNO}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}kv} \sphinxstyleemphasis{mkeyVNO}}
\sphinxAtStartPar
Specifies the version number of the master key in the database;
the default is 1. Note that 0 is not allowed.
-\item[{\sphinxstylestrong{\sphinxhyphen{}M} \sphinxstyleemphasis{mkeyname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}M} \sphinxstyleemphasis{mkeyname}}
\sphinxAtStartPar
Specifies the principal name for the master key in the database.
If not specified, the name is determined by the
\sphinxstylestrong{master\_key\_name} variable in {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}m}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}m}}
\sphinxAtStartPar
Specifies that the master database password should be read from
the TTY rather than fetched from a file on the disk.
-\item[{\sphinxstylestrong{\sphinxhyphen{}P} \sphinxstyleemphasis{password}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}P} \sphinxstyleemphasis{password}}
\sphinxAtStartPar
Specifies the master database password. This option is not
recommended.
-\item[{\sphinxstylestrong{\sphinxhyphen{}sf} \sphinxstyleemphasis{stashfilename}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}sf} \sphinxstyleemphasis{stashfilename}}
\sphinxAtStartPar
Specifies the stash file of the master database password.
-\item[{\sphinxstylestrong{\sphinxhyphen{}s}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}s}}
\sphinxAtStartPar
Specifies that the stash file is to be created.
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxtktlife} \sphinxstyleemphasis{max\_ticket\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxtktlife} \sphinxstyleemphasis{max\_ticket\_life}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{getdate} string) Specifies maximum ticket life for
principals in this realm.
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxrenewlife} \sphinxstyleemphasis{max\_renewable\_ticket\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxrenewlife} \sphinxstyleemphasis{max\_renewable\_ticket\_life}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{getdate} string) Specifies maximum renewable life of
tickets for principals in this realm.
-\item[{\sphinxstyleemphasis{ticket\_flags}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{ticket\_flags}}
\sphinxAtStartPar
Specifies global ticket flags for the realm. Allowable flags are
documented in the description of the \sphinxstylestrong{add\_principal} command in
@@ -10015,34 +10190,34 @@ Example:
\sphinxAtStartPar
Modifies the attributes of a realm. Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}subtrees} \sphinxstyleemphasis{subtree\_dn\_list}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}subtrees} \sphinxstyleemphasis{subtree\_dn\_list}}
\sphinxAtStartPar
Specifies the list of subtrees containing the principals of a
realm. The list contains the DNs of the subtree objects separated
by colon (\sphinxcode{\sphinxupquote{:}}). This list replaces the existing list.
-\item[{\sphinxstylestrong{\sphinxhyphen{}sscope} \sphinxstyleemphasis{search\_scope}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}sscope} \sphinxstyleemphasis{search\_scope}}
\sphinxAtStartPar
Specifies the scope for searching the principals under the
subtrees. The possible values are 1 or one (one level), 2 or sub
(subtrees).
-\item[{\sphinxstylestrong{\sphinxhyphen{}containerref} \sphinxstyleemphasis{container\_reference\_dn} Specifies the DN of the}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}containerref} \sphinxstyleemphasis{container\_reference\_dn} Specifies the DN of the}
\sphinxAtStartPar
container object in which the principals of a realm will be
created.
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxtktlife} \sphinxstyleemphasis{max\_ticket\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxtktlife} \sphinxstyleemphasis{max\_ticket\_life}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{getdate} string) Specifies maximum ticket life for
principals in this realm.
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxrenewlife} \sphinxstyleemphasis{max\_renewable\_ticket\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxrenewlife} \sphinxstyleemphasis{max\_renewable\_ticket\_life}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{getdate} string) Specifies maximum renewable life of
tickets for principals in this realm.
-\item[{\sphinxstyleemphasis{ticket\_flags}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{ticket\_flags}}
\sphinxAtStartPar
Specifies global ticket flags for the realm. Allowable flags are
documented in the description of the \sphinxstylestrong{add\_principal} command in
@@ -10098,7 +10273,7 @@ Example:
\sphinxAtStartPar
Destroys an existing realm. Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}f}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}f}}
\sphinxAtStartPar
If specified, will not prompt the user for confirmation.
@@ -10156,12 +10331,12 @@ Allows an administrator to store the password for service object in a
file so that KDC and Administration server can use it to authenticate
to the LDAP server. Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}f} \sphinxstyleemphasis{filename}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}f} \sphinxstyleemphasis{filename}}
\sphinxAtStartPar
Specifies the complete path of the service password file. By
default, \sphinxcode{\sphinxupquote{/usr/local/var/service\_passwd}} is used.
-\item[{\sphinxstyleemphasis{name}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{name}}
\sphinxAtStartPar
Specifies the name of the object whose password is to be stored.
If {\hyperref[\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5kdc}}}} or {\hyperref[\detokenize{admin/admin_commands/kadmind:kadmind-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmind}}}} are configured for
@@ -10199,24 +10374,24 @@ Example:
\sphinxAtStartPar
Creates a ticket policy in the directory. Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxtktlife} \sphinxstyleemphasis{max\_ticket\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxtktlife} \sphinxstyleemphasis{max\_ticket\_life}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{getdate} string) Specifies maximum ticket life for
principals.
-\item[{\sphinxstylestrong{\sphinxhyphen{}maxrenewlife} \sphinxstyleemphasis{max\_renewable\_ticket\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}maxrenewlife} \sphinxstyleemphasis{max\_renewable\_ticket\_life}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{getdate} string) Specifies maximum renewable life of
tickets for principals.
-\item[{\sphinxstyleemphasis{ticket\_flags}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{ticket\_flags}}
\sphinxAtStartPar
Specifies the ticket flags. If this option is not specified, by
default, no restriction will be set by the policy. Allowable
flags are documented in the description of the \sphinxstylestrong{add\_principal}
command in {\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}}.
-\item[{\sphinxstyleemphasis{policy\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{policy\_name}}
\sphinxAtStartPar
Specifies the name of the ticket policy.
@@ -10298,12 +10473,12 @@ Example:
\sphinxAtStartPar
Destroys an existing ticket policy. Options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}force}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}force}}
\sphinxAtStartPar
Forces the deletion of the policy object. If not specified, the
user will be prompted for confirmation before deleting the policy.
-\item[{\sphinxstyleemphasis{policy\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{policy\_name}}
\sphinxAtStartPar
Specifies the name of the ticket policy.
@@ -10357,6 +10532,8 @@ variables.
\sphinxAtStartPar
{\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}}, \DUrole{xref,std,std-ref}{kerberos(7)}
+\sphinxstepscope
+
\section{krb5kdc}
\label{\detokenize{admin/admin_commands/krb5kdc:krb5kdc}}\label{\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}}\label{\detokenize{admin/admin_commands/krb5kdc::doc}}
@@ -10479,6 +10656,14 @@ description for further details.
See \DUrole{xref,std,std-ref}{kerberos(7)} for a description of Kerberos environment
variables.
+\sphinxAtStartPar
+As of release 1.22, krb5kdc supports systemd socket activation via the
+LISTEN\_PID and LISTEN\_FDS environment variables. Sockets provided by
+the caller must correspond to configured listener addresses (via the
+\sphinxstylestrong{kdc\_listen} variable or equivalent) or they will be ignored. Any
+configured listener addresses that do not correspond to
+caller\sphinxhyphen{}provided sockets will be ignored if socket activation is used.
+
\subsection{SEE ALSO}
\label{\detokenize{admin/admin_commands/krb5kdc:see-also}}
@@ -10486,6 +10671,8 @@ variables.
{\hyperref[\detokenize{admin/admin_commands/kdb5_util:kdb5-util-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kdb5\_util}}}}, {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}, {\hyperref[\detokenize{admin/conf_files/krb5_conf:krb5-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5.conf}}}},
{\hyperref[\detokenize{admin/admin_commands/kdb5_ldap_util:kdb5-ldap-util-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kdb5\_ldap\_util}}}}, \DUrole{xref,std,std-ref}{kerberos(7)}
+\sphinxstepscope
+
\section{kprop}
\label{\detokenize{admin/admin_commands/kprop:kprop}}\label{\detokenize{admin/admin_commands/kprop:kprop-8}}\label{\detokenize{admin/admin_commands/kprop::doc}}
@@ -10513,26 +10700,26 @@ specified by \sphinxstyleemphasis{replica\_host}. The dump file must be created
\subsection{OPTIONS}
\label{\detokenize{admin/admin_commands/kprop:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}
\sphinxAtStartPar
Specifies the realm of the primary server.
-\item[{\sphinxstylestrong{\sphinxhyphen{}f} \sphinxstyleemphasis{file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}f} \sphinxstyleemphasis{file}}
\sphinxAtStartPar
Specifies the filename where the dumped principal database file is
to be found; by default the dumped database file is normally
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/replica\_datatrans}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}P} \sphinxstyleemphasis{port}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}P} \sphinxstyleemphasis{port}}
\sphinxAtStartPar
Specifies the port to use to contact the {\hyperref[\detokenize{admin/admin_commands/kpropd:kpropd-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kpropd}}}} server
on the remote host.
-\item[{\sphinxstylestrong{\sphinxhyphen{}d}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}d}}
\sphinxAtStartPar
Prints debugging information.
-\item[{\sphinxstylestrong{\sphinxhyphen{}s} \sphinxstyleemphasis{keytab}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}s} \sphinxstyleemphasis{keytab}}
\sphinxAtStartPar
Specifies the location of the keytab file.
@@ -10552,6 +10739,8 @@ variables.
{\hyperref[\detokenize{admin/admin_commands/kpropd:kpropd-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kpropd}}}}, {\hyperref[\detokenize{admin/admin_commands/kdb5_util:kdb5-util-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kdb5\_util}}}}, {\hyperref[\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5kdc}}}},
\DUrole{xref,std,std-ref}{kerberos(7)}
+\sphinxstepscope
+
\section{kpropd}
\label{\detokenize{admin/admin_commands/kpropd:kpropd}}\label{\detokenize{admin/admin_commands/kpropd:kpropd-8}}\label{\detokenize{admin/admin_commands/kpropd::doc}}
@@ -10630,61 +10819,61 @@ enabled.
\subsection{OPTIONS}
\label{\detokenize{admin/admin_commands/kpropd:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{realm}}
\sphinxAtStartPar
Specifies the realm of the primary server.
-\item[{\sphinxstylestrong{\sphinxhyphen{}A} \sphinxstyleemphasis{admin\_server}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}A} \sphinxstyleemphasis{admin\_server}}
\sphinxAtStartPar
Specifies the server to be contacted for incremental updates; by
default, the primary admin server is contacted.
-\item[{\sphinxstylestrong{\sphinxhyphen{}f} \sphinxstyleemphasis{file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}f} \sphinxstyleemphasis{file}}
\sphinxAtStartPar
Specifies the filename where the dumped principal database file is
to be stored; by default the dumped database file is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/from\_master}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}F} \sphinxstyleemphasis{kerberos\_db}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}F} \sphinxstyleemphasis{kerberos\_db}}
\sphinxAtStartPar
Path to the Kerberos database file, if not the default.
-\item[{\sphinxstylestrong{\sphinxhyphen{}p}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}p}}
\sphinxAtStartPar
Allows the user to specify the pathname to the {\hyperref[\detokenize{admin/admin_commands/kdb5_util:kdb5-util-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kdb5\_util}}}}
program; by default the pathname used is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{SBINDIR}}}}\sphinxcode{\sphinxupquote{/kdb5\_util}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}D}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}D}}
\sphinxAtStartPar
In this mode, kpropd will not detach itself from the current job
and run in the background. Instead, it will run in the
foreground.
-\item[{\sphinxstylestrong{\sphinxhyphen{}d}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}d}}
\sphinxAtStartPar
Turn on debug mode. kpropd will print out debugging messages
during the database propogation and will run in the foreground
(implies \sphinxstylestrong{\sphinxhyphen{}D}).
-\item[{\sphinxstylestrong{\sphinxhyphen{}P}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}P}}
\sphinxAtStartPar
Allow for an alternate port number for kpropd to listen on. This
is only useful in combination with the \sphinxstylestrong{\sphinxhyphen{}S} option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}a} \sphinxstyleemphasis{acl\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}a} \sphinxstyleemphasis{acl\_file}}
\sphinxAtStartPar
Allows the user to specify the path to the kpropd.acl file; by
default the path used is {\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/kpropd.acl}}.
-\item[{\sphinxstylestrong{\textendash{}pid\sphinxhyphen{}file}=\sphinxstyleemphasis{pid\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\textendash{}pid\sphinxhyphen{}file}=\sphinxstyleemphasis{pid\_file}}
\sphinxAtStartPar
In standalone mode, write the process ID of the daemon into
\sphinxstyleemphasis{pid\_file}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}s} \sphinxstyleemphasis{keytab\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}s} \sphinxstyleemphasis{keytab\_file}}
\sphinxAtStartPar
Path to a keytab to use for acquiring acceptor credentials.
-\item[{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_args}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}x} \sphinxstyleemphasis{db\_args}}
\sphinxAtStartPar
Database\sphinxhyphen{}specific arguments. See {\hyperref[\detokenize{admin/admin_commands/kadmin_local:dboptions}]{\sphinxcrossref{\DUrole{std,std-ref}{Database Options}}}} in {\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}} for supported arguments.
@@ -10693,7 +10882,7 @@ Database\sphinxhyphen{}specific arguments. See {\hyperref[\detokenize{admin/adm
\subsection{FILES}
\label{\detokenize{admin/admin_commands/kpropd:files}}\begin{description}
-\item[{kpropd.acl}] \leavevmode
+\sphinxlineitem{kpropd.acl}
\sphinxAtStartPar
Access file for kpropd; the default location is
\sphinxcode{\sphinxupquote{/usr/local/var/krb5kdc/kpropd.acl}}. Each entry is a line
@@ -10716,6 +10905,8 @@ variables.
{\hyperref[\detokenize{admin/admin_commands/kprop:kprop-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kprop}}}}, {\hyperref[\detokenize{admin/admin_commands/kdb5_util:kdb5-util-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kdb5\_util}}}}, {\hyperref[\detokenize{admin/admin_commands/krb5kdc:krb5kdc-8}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5kdc}}}},
\DUrole{xref,std,std-ref}{kerberos(7)}, inetd(8)
+\sphinxstepscope
+
\section{kproplog}
\label{\detokenize{admin/admin_commands/kproplog:kproplog}}\label{\detokenize{admin/admin_commands/kproplog:kproplog-8}}\label{\detokenize{admin/admin_commands/kproplog::doc}}
@@ -10754,26 +10945,26 @@ last update received and the associated time stamp of the last update.
\subsection{OPTIONS}
\label{\detokenize{admin/admin_commands/kproplog:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}R}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}R}}
\sphinxAtStartPar
Reset the update log. This forces full resynchronization. If
used on a replica then that replica will request a full resync.
If used on the primary then all replicas will request full
resyncs.
-\item[{\sphinxstylestrong{\sphinxhyphen{}h}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}h}}
\sphinxAtStartPar
Display a summary of the update log. This information includes
the database version number, state of the database, the number of
updates in the log, the time stamp of the first and last update,
and the version number of the first and last update entry.
-\item[{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{num}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{num}}
\sphinxAtStartPar
Display the last \sphinxstyleemphasis{num} update entries in the log. This is useful
when debugging synchronization between KDC servers.
-\item[{\sphinxstylestrong{\sphinxhyphen{}v}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}v}}
\sphinxAtStartPar
Display individual attributes per update. An example of the
output generated for one entry:
@@ -10810,6 +11001,8 @@ variables.
\sphinxAtStartPar
{\hyperref[\detokenize{admin/admin_commands/kpropd:kpropd-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kpropd}}}}, \DUrole{xref,std,std-ref}{kerberos(7)}
+\sphinxstepscope
+
\section{ktutil}
\label{\detokenize{admin/admin_commands/ktutil:ktutil}}\label{\detokenize{admin/admin_commands/ktutil:ktutil-1}}\label{\detokenize{admin/admin_commands/ktutil::doc}}
@@ -10979,6 +11172,8 @@ variables.
\sphinxAtStartPar
{\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}}, {\hyperref[\detokenize{admin/admin_commands/kdb5_util:kdb5-util-8}]{\sphinxcrossref{\DUrole{std,std-ref}{kdb5\_util}}}}, \DUrole{xref,std,std-ref}{kerberos(7)}
+\sphinxstepscope
+
\section{k5srvutil}
\label{\detokenize{admin/admin_commands/k5srvutil:k5srvutil}}\label{\detokenize{admin/admin_commands/k5srvutil:k5srvutil-1}}\label{\detokenize{admin/admin_commands/k5srvutil::doc}}
@@ -11002,12 +11197,12 @@ or to delete non\sphinxhyphen{}current keys from a keytab.
\sphinxAtStartPar
\sphinxstyleemphasis{operation} must be one of the following:
\begin{description}
-\item[{\sphinxstylestrong{list}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{list}}
\sphinxAtStartPar
Lists the keys in a keytab, showing version number and principal
name.
-\item[{\sphinxstylestrong{change}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{change}}
\sphinxAtStartPar
Uses the kadmin protocol to update the keys in the Kerberos
database to new randomly\sphinxhyphen{}generated keys, and updates the keys in
@@ -11022,7 +11217,7 @@ option. Old keys are retained in the keytab so that existing
tickets continue to work, but \sphinxstylestrong{delold} should be used after
such tickets expire, to prevent attacks against the old keys.
-\item[{\sphinxstylestrong{delold}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{delold}}
\sphinxAtStartPar
Deletes keys that are not the most recent version from the keytab.
This operation should be used some time after a change operation
@@ -11030,7 +11225,7 @@ to remove old keys, after existing tickets issued for the service
have expired. If the \sphinxstylestrong{\sphinxhyphen{}i} flag is given, then k5srvutil will
prompt for confirmation for each principal.
-\item[{\sphinxstylestrong{delete}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{delete}}
\sphinxAtStartPar
Deletes particular keys in the keytab, interactively prompting for
each key.
@@ -11058,6 +11253,8 @@ variables.
\sphinxAtStartPar
{\hyperref[\detokenize{admin/admin_commands/kadmin_local:kadmin-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kadmin}}}}, {\hyperref[\detokenize{admin/admin_commands/ktutil:ktutil-1}]{\sphinxcrossref{\DUrole{std,std-ref}{ktutil}}}}, \DUrole{xref,std,std-ref}{kerberos(7)}
+\sphinxstepscope
+
\section{sserver}
\label{\detokenize{admin/admin_commands/sserver:sserver}}\label{\detokenize{admin/admin_commands/sserver:sserver-8}}\label{\detokenize{admin/admin_commands/sserver::doc}}
@@ -11209,6 +11406,8 @@ variables.
\sphinxAtStartPar
\DUrole{xref,std,std-ref}{sclient(1)}, \DUrole{xref,std,std-ref}{kerberos(7)}, services(5), inetd(8)
+\sphinxstepscope
+
\chapter{MIT Kerberos defaults}
\label{\detokenize{mitK5defaults:mit-kerberos-defaults}}\label{\detokenize{mitK5defaults:mitk5defaults}}\label{\detokenize{mitK5defaults::doc}}
@@ -11217,9 +11416,10 @@ variables.
\label{\detokenize{mitK5defaults:general-defaults}}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|T|}
-\hline
+\begin{tabulary}{\linewidth}[t]{TTT}
+\sphinxtoprule
\sphinxstyletheadfamily
\sphinxAtStartPar
Description
@@ -11230,7 +11430,8 @@ Default
\sphinxAtStartPar
Environment
\\
-\hline
+\sphinxmidrule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\DUrole{xref,std,std-ref}{keytab\_definition} file
&
@@ -11240,7 +11441,7 @@ Environment
\sphinxAtStartPar
\sphinxstylestrong{KRB5\_KTNAME}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Client \DUrole{xref,std,std-ref}{keytab\_definition} file
&
@@ -11250,7 +11451,7 @@ Client \DUrole{xref,std,std-ref}{keytab\_definition} file
\sphinxAtStartPar
\sphinxstylestrong{KRB5\_CLIENT\_KTNAME}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Kerberos config file {\hyperref[\detokenize{admin/conf_files/krb5_conf:krb5-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{krb5.conf}}}}
&
@@ -11260,7 +11461,7 @@ Kerberos config file {\hyperref[\detokenize{admin/conf_files/krb5_conf:krb5-conf
\sphinxAtStartPar
\sphinxstylestrong{KRB5\_CONFIG}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
KDC config file {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kdc.conf}}}}
&
@@ -11270,7 +11471,7 @@ KDC config file {\hyperref[\detokenize{admin/conf_files/kdc_conf:kdc-conf-5}]{\s
\sphinxAtStartPar
\sphinxstylestrong{KRB5\_KDC\_PROFILE}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
GSS mechanism config file
&
@@ -11280,42 +11481,42 @@ GSS mechanism config file
\sphinxAtStartPar
\sphinxstylestrong{GSS\_MECH\_CONFIG}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
KDC database path (DB2)
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/principal}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Master key \DUrole{xref,std,std-ref}{stash\_definition}
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/.k5.}}\sphinxstyleemphasis{realm}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Admin server ACL file {\hyperref[\detokenize{admin/conf_files/kadm5_acl:kadm5-acl-5}]{\sphinxcrossref{\DUrole{std,std-ref}{kadm5.acl}}}}
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/kadm5.acl}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
OTP socket directory
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{RUNSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Plugin base directory
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LIBDIR}}}}\sphinxcode{\sphinxupquote{/krb5/plugins}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\DUrole{xref,std,std-ref}{rcache\_definition} directory
&
@@ -11325,51 +11526,51 @@ Plugin base directory
\sphinxAtStartPar
\sphinxstylestrong{KRB5RCACHEDIR}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Master key default enctype
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Default {\hyperref[\detokenize{admin/conf_files/kdc_conf:keysalt-lists}]{\sphinxcrossref{\DUrole{std,std-ref}{keysalt list}}}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96:normal aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96:normal}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Permitted enctypes
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96 aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96 aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha384\sphinxhyphen{}192 aes128\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha256\sphinxhyphen{}128 des3\sphinxhyphen{}cbc\sphinxhyphen{}sha1 arcfour\sphinxhyphen{}hmac\sphinxhyphen{}md5 camellia256\sphinxhyphen{}cts\sphinxhyphen{}cmac camellia128\sphinxhyphen{}cts\sphinxhyphen{}cmac}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
KDC default port
&
\sphinxAtStartPar
88
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Admin server port
&
\sphinxAtStartPar
749
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Password change port
&
\sphinxAtStartPar
464
&\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
@@ -11381,9 +11582,10 @@ This table shows defaults used by the {\hyperref[\detokenize{admin/admin_command
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|T|}
-\hline
+\begin{tabulary}{\linewidth}[t]{TTT}
+\sphinxtoprule
\sphinxstyletheadfamily
\sphinxAtStartPar
Description
@@ -11394,42 +11596,43 @@ Default
\sphinxAtStartPar
Environment
\\
-\hline
+\sphinxmidrule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
kprop database dump file
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/replica\_datatrans}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kpropd temporary dump file
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/from\_master}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kdb5\_util location
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{SBINDIR}}}}\sphinxcode{\sphinxupquote{/kdb5\_util}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kprop location
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{SBINDIR}}}}\sphinxcode{\sphinxupquote{/kprop}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kpropd ACL file
&
\sphinxAtStartPar
{\hyperref[\detokenize{mitK5defaults:paths}]{\sphinxcrossref{\DUrole{std,std-ref}{LOCALSTATEDIR}}}}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/kpropd.acl}}
&\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kprop port
&
@@ -11439,9 +11642,9 @@ kprop port
\sphinxAtStartPar
KPROP\_PORT
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
@@ -11456,9 +11659,10 @@ operating system’s filesystem layout.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|T|T|}
-\hline
+\begin{tabulary}{\linewidth}[t]{TTTT}
+\sphinxtoprule
\sphinxstyletheadfamily
\sphinxAtStartPar
Description
@@ -11472,7 +11676,8 @@ Custom build path
\sphinxAtStartPar
Typical OS path
\\
-\hline
+\sphinxmidrule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
User programs
&
@@ -11485,7 +11690,7 @@ BINDIR
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{/usr/bin}}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Libraries and plugins
&
@@ -11498,7 +11703,7 @@ LIBDIR
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{/usr/lib}}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Parent of KDC state dir
&
@@ -11511,7 +11716,7 @@ LOCALSTATEDIR
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{/var}}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Parent of KDC runtime dir
&
@@ -11524,7 +11729,7 @@ RUNSTATEDIR
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{/run}}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Administrative programs
&
@@ -11537,7 +11742,7 @@ SBINDIR
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{/usr/sbin}}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Alternate krb5.conf dir
&
@@ -11550,7 +11755,7 @@ SYSCONFDIR
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{/etc}}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Default ccache name
&
@@ -11563,7 +11768,7 @@ DEFCCNAME
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{FILE:/tmp/krb5cc\_\%\{uid\}}}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Default keytab name
&
@@ -11576,7 +11781,7 @@ DEFKTNAME
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{FILE:/etc/krb5.keytab}}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Default PKCS11 module
&
@@ -11589,9 +11794,9 @@ PKCS11\_MODNAME
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{opensc\sphinxhyphen{}pkcs11.so}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\sphinxAtStartPar
@@ -11600,12 +11805,16 @@ The default client keytab name (DEFCKTNAME) typically defaults to
build. A native build will typically use a path which will vary
according to the operating system’s layout of \sphinxcode{\sphinxupquote{/var}}.
+\sphinxstepscope
+
\chapter{Environment variables}
\label{\detokenize{admin/env_variables:environment-variables}}\label{\detokenize{admin/env_variables::doc}}
\sphinxAtStartPar
This content has moved to \DUrole{xref,std,std-ref}{kerberos(7)}.
+\sphinxstepscope
+
\chapter{Troubleshooting}
\label{\detokenize{admin/troubleshoot:troubleshooting}}\label{\detokenize{admin/troubleshoot:troubleshoot}}\label{\detokenize{admin/troubleshoot::doc}}
@@ -11761,9 +11970,13 @@ The replica has a keytab file in the default location containing a
\end{enumerate}
+\sphinxstepscope
+
\chapter{Advanced topics}
\label{\detokenize{admin/advanced/index:advanced-topics}}\label{\detokenize{admin/advanced/index::doc}}
+\sphinxstepscope
+
\section{Retiring DES}
\label{\detokenize{admin/advanced/retiring-des:retiring-des}}\label{\detokenize{admin/advanced/retiring-des:id1}}\label{\detokenize{admin/advanced/retiring-des::doc}}
@@ -11773,7 +11986,7 @@ the Data Encryption Standard (DES) as a block cipher for encryption.
While it was considered secure at the time, advancements in computational
ability have rendered DES vulnerable to brute force attacks on its 56\sphinxhyphen{}bit
keyspace. As such, it is now considered insecure and should not be
-used (\index{RFC@\spxentry{RFC}!RFC 6649@\spxentry{RFC 6649}}\sphinxhref{https://tools.ietf.org/html/rfc6649.html}{\sphinxstylestrong{RFC 6649}}).
+used (\index{RFC@\spxentry{RFC}!RFC 6649@\spxentry{RFC 6649}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc6649.html}{\sphinxstylestrong{RFC 6649}}).
\subsection{History}
@@ -12231,6 +12444,8 @@ desired. Using {\hyperref[\detokenize{admin/admin_commands/kdb5_util:kdb5-util-
and activated for use on new key material, and the existing entries
converted to the new master key.
+\sphinxstepscope
+
\chapter{Various links}
\label{\detokenize{admin/various_envs:various-links}}\label{\detokenize{admin/various_envs::doc}}
diff --git a/crypto/krb5/doc/pdf/appdev.pdf b/crypto/krb5/doc/pdf/appdev.pdf
index 781b33037f20..27525f8d1c8b 100644
--- a/crypto/krb5/doc/pdf/appdev.pdf
+++ b/crypto/krb5/doc/pdf/appdev.pdf
Binary files differ
diff --git a/crypto/krb5/doc/pdf/appdev.tex b/crypto/krb5/doc/pdf/appdev.tex
index 1f9ec20e2e44..72522ebe8737 100644
--- a/crypto/krb5/doc/pdf/appdev.tex
+++ b/crypto/krb5/doc/pdf/appdev.tex
@@ -10,6 +10,9 @@
%% let collapsible pdf bookmarks panel have high depth per default
\PassOptionsToPackage{bookmarksdepth=5}{hyperref}
+\PassOptionsToPackage{booktabs}{sphinx}
+\PassOptionsToPackage{colorrows}{sphinx}
+
\PassOptionsToPackage{warn}{textcomp}
\usepackage[utf8]{inputenc}
\ifdefined\DeclareUnicodeCharacter
@@ -61,13 +64,18 @@
\title{Kerberos Application Developer Guide}
\date{ }
-\release{1.21.3}
+\release{1.22\sphinxhyphen{}final}
\author{MIT}
\newcommand{\sphinxlogo}{\vbox{}}
\renewcommand{\releasename}{Release}
\makeindex
\begin{document}
+\ifdefined\shorthandoff
+ \ifnum\catcode`\=\string=\active\shorthandoff{=}\fi
+ \ifnum\catcode`\"=\active\shorthandoff{"}\fi
+\fi
+
\pagestyle{empty}
\sphinxmaketitle
\pagestyle{plain}
@@ -76,6 +84,8 @@
\phantomsection\label{\detokenize{appdev/index::doc}}
+\sphinxstepscope
+
\chapter{Developing with GSSAPI}
\label{\detokenize{appdev/gssapi:developing-with-gssapi}}\label{\detokenize{appdev/gssapi::doc}}
@@ -87,8 +97,8 @@ encompasses GSSAPI, such as SASL) for secure network communication
over using the libkrb5 API directly.
\sphinxAtStartPar
-GSSAPIv2 is specified in \index{RFC@\spxentry{RFC}!RFC 2743@\spxentry{RFC 2743}}\sphinxhref{https://tools.ietf.org/html/rfc2743.html}{\sphinxstylestrong{RFC 2743}} and \index{RFC@\spxentry{RFC}!RFC 2744@\spxentry{RFC 2744}}\sphinxhref{https://tools.ietf.org/html/rfc2744.html}{\sphinxstylestrong{RFC 2744}}. Also see
-\index{RFC@\spxentry{RFC}!RFC 7546@\spxentry{RFC 7546}}\sphinxhref{https://tools.ietf.org/html/rfc7546.html}{\sphinxstylestrong{RFC 7546}} for a description of how to use the GSSAPI in a client or
+GSSAPIv2 is specified in \index{RFC@\spxentry{RFC}!RFC 2743@\spxentry{RFC 2743}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc2743.html}{\sphinxstylestrong{RFC 2743}} and \index{RFC@\spxentry{RFC}!RFC 2744@\spxentry{RFC 2744}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc2744.html}{\sphinxstylestrong{RFC 2744}}. Also see
+\index{RFC@\spxentry{RFC}!RFC 7546@\spxentry{RFC 7546}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc7546.html}{\sphinxstylestrong{RFC 7546}} for a description of how to use the GSSAPI in a client or
server program.
\sphinxAtStartPar
@@ -153,7 +163,7 @@ string representation of the uid.
\item {}
\sphinxAtStartPar
\sphinxstylestrong{GSS\_KRB5\_NT\_ENTERPRISE\_NAME}: The value should be a krb5
-enterprise name string (see \index{RFC@\spxentry{RFC}!RFC 6806@\spxentry{RFC 6806}}\sphinxhref{https://tools.ietf.org/html/rfc6806.html}{\sphinxstylestrong{RFC 6806}} section 5), in the form
+enterprise name string (see \index{RFC@\spxentry{RFC}!RFC 6806@\spxentry{RFC 6806}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc6806.html}{\sphinxstylestrong{RFC 6806}} section 5), in the form
\sphinxcode{\sphinxupquote{user@suffix}}. This name type is used to convey alias names, and
is defined in the \sphinxcode{\sphinxupquote{\textless{}gssapi/gssapi\_krb5.h\textgreater{}}} header. (New in
release 1.17.)
@@ -161,7 +171,7 @@ release 1.17.)
\item {}
\sphinxAtStartPar
\sphinxstylestrong{GSS\_KRB5\_NT\_X509\_CERT}: The value should be an X.509 certificate
-encoded according to \index{RFC@\spxentry{RFC}!RFC 5280@\spxentry{RFC 5280}}\sphinxhref{https://tools.ietf.org/html/rfc5280.html}{\sphinxstylestrong{RFC 5280}}. This name form can be used for
+encoded according to \index{RFC@\spxentry{RFC}!RFC 5280@\spxentry{RFC 5280}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc5280.html}{\sphinxstylestrong{RFC 5280}}. This name form can be used for
the desired\_name parameter of gss\_acquire\_cred\_impersonate\_name(),
to identify the S4U2Self user by certificate. (New in release
1.19.)
@@ -305,7 +315,7 @@ allowed to authenticate to that principal in the default keytab.
\label{\detokenize{appdev/gssapi:name-attributes}}
\sphinxAtStartPar
In release 1.8 or later, the \sphinxhref{https://tools.ietf.org/html/rfc6680.txt\#section-7.4}{gss\_inquire\_name} and
-\sphinxhref{https://tools.ietf.org/html/6680.html\#section-7.5}{gss\_get\_name\_attribute} functions, specified in \index{RFC@\spxentry{RFC}!RFC 6680@\spxentry{RFC 6680}}\sphinxhref{https://tools.ietf.org/html/rfc6680.html}{\sphinxstylestrong{RFC 6680}}, can be
+\sphinxhref{https://tools.ietf.org/html/6680.html\#section-7.5}{gss\_get\_name\_attribute} functions, specified in \index{RFC@\spxentry{RFC}!RFC 6680@\spxentry{RFC 6680}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc6680.html}{\sphinxstylestrong{RFC 6680}}, can be
used to retrieve name attributes from the \sphinxstyleemphasis{src\_name} returned by
\sphinxhref{https://tools.ietf.org/html/rfc2744.html\#section-5.1}{gss\_accept\_sec\_context}. The following attributes are defined when
the krb5 mechanism is used:
@@ -578,6 +588,45 @@ set. If the library does not support the query,
gss\_inquire\_cred\_by\_oid will return \sphinxstylestrong{GSS\_S\_UNAVAILABLE}.
+\section{Channel binding behavior and GSS\_C\_CHANNEL\_BOUND\_FLAG}
+\label{\detokenize{appdev/gssapi:channel-binding-behavior-and-gss-c-channel-bound-flag}}
+\sphinxAtStartPar
+GSSAPI channel bindings can be used to limit the scope of a context
+establishment token to a particular protected channel or endpoint,
+such as a TLS channel or server certificate. Channel bindings can be
+supplied via the \sphinxstyleemphasis{input\_chan\_bindings} parameter to either
+gss\_init\_sec\_context() or gss\_accept\_sec\_context().
+
+\sphinxAtStartPar
+If both the initiator and acceptor of a GSSAPI exchange supply
+matching channel bindings, \sphinxstylestrong{GSS\_C\_CHANNEL\_BOUND\_FLAG} will be
+included in the gss\_accept\_sec\_context() \sphinxstyleemphasis{ret\_flags} result. If
+either the initiator or acceptor (or both) do not supply channel
+bindings, the exchange will succeed, but \sphinxstylestrong{GSS\_C\_CHANNEL\_BOUND\_FLAG}
+will not be included in the return flags. If the acceptor and
+initiator both inlude channel bindings but they do not match, the
+exchange will fail.
+
+\sphinxAtStartPar
+If \sphinxstylestrong{GSS\_C\_CHANNEL\_BOUND\_FLAG} is included in the \sphinxstyleemphasis{req\_flags}
+parameter of gss\_init\_sec\_context(), the initiator will add the
+Microsoft KERB\_AP\_OPTIONS\_CBT extension to the Kerberos authenticator.
+This extension requests that the acceptor strictly enforce channel
+bindings, causing the exchange to fail if the acceptor supplies
+channel bindings and the initiator does not. The KERB\_AP\_OPTIONS\_CBT
+extension will also be included if the
+\sphinxstylestrong{client\_aware\_channel\_bindings} variable is set to \sphinxcode{\sphinxupquote{true}} in
+\DUrole{xref,std,std-ref}{libdefaults}.
+
+\sphinxAtStartPar
+Prior to release 1.19, \sphinxstylestrong{GSS\_C\_CHANNEL\_BOUND\_FLAG} is not
+implemented, and the exchange will fail if the acceptor supply channel
+bindings and the initiator does not (but not vice versa). Between
+releases 1.19 and 1.21, \sphinxstylestrong{GSS\_C\_CHANNEL\_BOUND\_FLAG} is not recognized
+as an initiator flag, so \sphinxstylestrong{client\_aware\_channel\_bindings} is the only
+way to cause KERB\_AP\_OPTIONS\_CBT to be included.
+
+
\section{AEAD message wrapping}
\label{\detokenize{appdev/gssapi:aead-message-wrapping}}
\sphinxAtStartPar
@@ -771,7 +820,7 @@ Here is an example of using gss\_wrap\_iov\_length and gss\_wrap\_iov:
\sphinxAtStartPar
If the context was established using the \sphinxstylestrong{GSS\_C\_DCE\_STYLE} flag
-(described in \index{RFC@\spxentry{RFC}!RFC 4757@\spxentry{RFC 4757}}\sphinxhref{https://tools.ietf.org/html/rfc4757.html}{\sphinxstylestrong{RFC 4757}}), wrap tokens compatible with Microsoft DCE
+(described in \index{RFC@\spxentry{RFC}!RFC 4757@\spxentry{RFC 4757}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc4757.html}{\sphinxstylestrong{RFC 4757}}), wrap tokens compatible with Microsoft DCE
RPC can be constructed. In this case, the IOV list must include a
SIGN\_ONLY buffer, a DATA buffer, a second SIGN\_ONLY buffer, and a
HEADER buffer in that order (the order of the buffer contents remains
@@ -916,6 +965,8 @@ gss\_get\_mic\_iov\_length and gss\_get\_mic\_iov:
\PYG{n}{handle\PYGZus{}error}\PYG{p}{(}\PYG{n}{major}\PYG{p}{,} \PYG{n}{minor}\PYG{p}{)}\PYG{p}{;}
\end{sphinxVerbatim}
+\sphinxstepscope
+
\chapter{Year 2038 considerations for uses of krb5\_timestamp}
\label{\detokenize{appdev/y2038:year-2038-considerations-for-uses-of-krb5-timestamp}}\label{\detokenize{appdev/y2038::doc}}
@@ -951,15 +1002,19 @@ times. Callers of the GSSAPI should require no changes to behave
correctly after January 2038, provided that they use MIT krb5 release
1.16 or later.
+\sphinxstepscope
+
\chapter{Differences between Heimdal and MIT Kerberos API}
\label{\detokenize{appdev/h5l_mit_apidiff:differences-between-heimdal-and-mit-kerberos-api}}\label{\detokenize{appdev/h5l_mit_apidiff::doc}}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
+\sphinxthistablewithvlinesstyle
\centering
\begin{tabulary}{\linewidth}[t]{|l|l|}
-\hline
-
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
{\hyperref[\detokenize{appdev/refs/api/krb5_auth_con_getaddrs:c.krb5_auth_con_getaddrs}]{\sphinxcrossref{\sphinxcode{\sphinxupquote{krb5\_auth\_con\_getaddrs()}}}}}
&
@@ -970,7 +1025,7 @@ first and then reallocated before being
populated with the content of corresponding
address from authentication context.
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{appdev/refs/api/krb5_auth_con_setaddrs:c.krb5_auth_con_setaddrs}]{\sphinxcrossref{\sphinxcode{\sphinxupquote{krb5\_auth\_con\_setaddrs()}}}}}
&
@@ -978,14 +1033,14 @@ address from authentication context.
H5l: If either address is NULL, the previous
address remains in place
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{appdev/refs/api/krb5_auth_con_setports:c.krb5_auth_con_setports}]{\sphinxcrossref{\sphinxcode{\sphinxupquote{krb5\_auth\_con\_setports()}}}}}
&
\sphinxAtStartPar
H5l: Not implemented as of version 1.3.3
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{appdev/refs/api/krb5_auth_con_setrecvsubkey:c.krb5_auth_con_setrecvsubkey}]{\sphinxcrossref{\sphinxcode{\sphinxupquote{krb5\_auth\_con\_setrecvsubkey()}}}}}
&
@@ -993,14 +1048,14 @@ H5l: Not implemented as of version 1.3.3
H5l: If either port is NULL, the previous
port remains in place
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{appdev/refs/api/krb5_auth_con_setsendsubkey:c.krb5_auth_con_setsendsubkey}]{\sphinxcrossref{\sphinxcode{\sphinxupquote{krb5\_auth\_con\_setsendsubkey()}}}}}
&
\sphinxAtStartPar
H5l: Not implemented as of version 1.3.3
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{appdev/refs/api/krb5_cc_set_config:c.krb5_cc_set_config}]{\sphinxcrossref{\sphinxcode{\sphinxupquote{krb5\_cc\_set\_config()}}}}}
&
@@ -1008,14 +1063,14 @@ H5l: Not implemented as of version 1.3.3
MIT: Before version 1.10 it was assumed that
the last argument \sphinxstyleemphasis{data} is ALWAYS non\sphinxhyphen{}zero.
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_cccol\_last\_change\_time()}}
&
\sphinxAtStartPar
MIT: not implemented
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{appdev/refs/api/krb5_set_default_realm:c.krb5_set_default_realm}]{\sphinxcrossref{\sphinxcode{\sphinxupquote{krb5\_set\_default\_realm()}}}}}
&
@@ -1026,11 +1081,13 @@ it tries to retrieve it from libdefaults or DNS.
MIT: Computes the default realm each time
if it wasn’t explicitly set in the context
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\chapter{Initial credentials}
\label{\detokenize{appdev/init_creds:initial-credentials}}\label{\detokenize{appdev/init_creds::doc}}
@@ -1371,6 +1428,8 @@ The security risks from this practice are mitigated by the absence of
valuable state on the shared workstations—any valuable resources
that the users would access reside on networked servers.
+\sphinxstepscope
+
\chapter{Principal manipulation and parsing}
\label{\detokenize{appdev/princ_handle:principal-manipulation-and-parsing}}\label{\detokenize{appdev/princ_handle::doc}}
@@ -1458,28 +1517,36 @@ Utilities:
\sphinxAtStartPar
{\hyperref[\detokenize{appdev/refs/api/krb5_realm_compare:c.krb5_realm_compare}]{\sphinxcrossref{\sphinxcode{\sphinxupquote{krb5\_realm\_compare()}}}}}
+\sphinxstepscope
+
\chapter{Complete reference \sphinxhyphen{} API and datatypes}
\label{\detokenize{appdev/refs/index:complete-reference-api-and-datatypes}}\label{\detokenize{appdev/refs/index::doc}}
+\sphinxstepscope
+
\section{krb5 API}
\label{\detokenize{appdev/refs/api/index:krb5-api}}\label{\detokenize{appdev/refs/api/index::doc}}
\subsection{Frequently used public interfaces}
\label{\detokenize{appdev/refs/api/index:frequently-used-public-interfaces}}
+\sphinxstepscope
+
\subsubsection{krb5\_build\_principal \sphinxhyphen{} Build a principal name using null\sphinxhyphen{}terminated strings.}
\label{\detokenize{appdev/refs/api/krb5_build_principal:krb5-build-principal-build-a-principal-name-using-null-terminated-strings}}\label{\detokenize{appdev/refs/api/krb5_build_principal::doc}}\index{krb5\_build\_principal (C function)@\spxentry{krb5\_build\_principal}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_build_principal:c.krb5_build_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_build_principal:c.krb5_build_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_build\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{rlen}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}, \DUrole{p}{...}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_build\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{rlen}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}\sphinxparamcomma \DUrole{p}{...}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1494,14 +1561,14 @@ Utilities:
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -1521,19 +1588,23 @@ Beginning with release 1.20, the name type of the principal will be inferred as
krb5\_build\_principal() and krb5\_build\_principal\_alloc\_va() perform the same task. krb5\_build\_principal() takes variadic arguments. krb5\_build\_principal\_alloc\_va() takes a pre\sphinxhyphen{}computed \sphinxstyleemphasis{varargs} pointer.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_build\_principal\_alloc\_va \sphinxhyphen{} Build a principal name, using a precomputed variable argument list.}
\label{\detokenize{appdev/refs/api/krb5_build_principal_alloc_va:krb5-build-principal-alloc-va-build-a-principal-name-using-a-precomputed-variable-argument-list}}\label{\detokenize{appdev/refs/api/krb5_build_principal_alloc_va::doc}}\index{krb5\_build\_principal\_alloc\_va (C function)@\spxentry{krb5\_build\_principal\_alloc\_va}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_build_principal_alloc_va:c.krb5_build_principal_alloc_va}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_build_principal_alloc_va:c.krb5_build_principal_alloc_va}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_build\_principal\_alloc\_va}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{rlen}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}, \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{ap}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_build\_principal\_alloc\_va}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{rlen}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}\sphinxparamcomma \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{ap}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1551,14 +1622,14 @@ krb5\_build\_principal() and krb5\_build\_principal\_alloc\_va() perform the sam
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -1573,19 +1644,23 @@ Similar to krb5\_build\_principal(), this function builds a principal name, but
\sphinxAtStartPar
Use krb5\_free\_principal() to deallocate \sphinxstyleemphasis{princ} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_build\_principal\_ext \sphinxhyphen{} Build a principal name using length\sphinxhyphen{}counted strings.}
\label{\detokenize{appdev/refs/api/krb5_build_principal_ext:krb5-build-principal-ext-build-a-principal-name-using-length-counted-strings}}\label{\detokenize{appdev/refs/api/krb5_build_principal_ext::doc}}\index{krb5\_build\_principal\_ext (C function)@\spxentry{krb5\_build\_principal\_ext}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_build_principal_ext:c.krb5_build_principal_ext}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_build_principal_ext:c.krb5_build_principal_ext}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_build\_principal\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{rlen}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}, \DUrole{p}{...}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_build\_principal\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{rlen}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}\sphinxparamcomma \DUrole{p}{...}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1600,14 +1675,14 @@ Use krb5\_free\_principal() to deallocate \sphinxstyleemphasis{princ} when it is
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -1622,19 +1697,23 @@ This function creates a principal from a length\sphinxhyphen{}counted string and
\sphinxAtStartPar
Beginning with release 1.20, the name type of the principal will be inferred as \sphinxstylestrong{KRB5\_NT\_SRV\_INST} or \sphinxstylestrong{KRB5\_NT\_WELLKNOWN} based on the principal name. The type will be \sphinxstylestrong{KRB5\_NT\_PRINCIPAL} if a type cannot be inferred.
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_close \sphinxhyphen{} Close a credential cache handle.}
\label{\detokenize{appdev/refs/api/krb5_cc_close:krb5-cc-close-close-a-credential-cache-handle}}\label{\detokenize{appdev/refs/api/krb5_cc_close::doc}}\index{krb5\_cc\_close (C function)@\spxentry{krb5\_cc\_close}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_close:c.krb5_cc_close}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_close:c.krb5_cc_close}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_close}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_close}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1643,14 +1722,14 @@ Beginning with release 1.20, the name type of the principal will be inferred as
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -1662,19 +1741,23 @@ Kerberos error codes
\sphinxAtStartPar
This function closes a credential cache handle \sphinxstyleemphasis{cache} without affecting the contents of the cache.
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_default \sphinxhyphen{} Resolve the default credential cache name.}
\label{\detokenize{appdev/refs/api/krb5_cc_default:krb5-cc-default-resolve-the-default-credential-cache-name}}\label{\detokenize{appdev/refs/api/krb5_cc_default::doc}}\index{krb5\_cc\_default (C function)@\spxentry{krb5\_cc\_default}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_default:c.krb5_cc_default}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_default:c.krb5_cc_default}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_default}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ccache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_default}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ccache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1683,7 +1766,7 @@ This function closes a credential cache handle \sphinxstyleemphasis{cache} witho
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -1698,7 +1781,7 @@ KRB5\_FCC\_INTERNAL The name of the default credential cache cannot be obtaine
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -1710,25 +1793,29 @@ Kerberos error codes
\sphinxAtStartPar
Create a handle to the default credential cache as given by krb5\_cc\_default\_name().
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_default\_name \sphinxhyphen{} Return the name of the default credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_default_name:krb5-cc-default-name-return-the-name-of-the-default-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_default_name::doc}}\index{krb5\_cc\_default\_name (C function)@\spxentry{krb5\_cc\_default\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_default_name:c.krb5_cc_default_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_default_name:c.krb5_cc_default_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_default\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}}{}%
+\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_default\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Name of default credential cache for the current user.
@@ -1743,19 +1830,23 @@ Return a pointer to the default credential cache name for \sphinxstyleemphasis{c
\sphinxAtStartPar
The default credential cache name is cached in \sphinxstyleemphasis{context} between calls to this function, so if the value of KRB5CCNAME changes in the process environment after the first call to this function on, that change will not be reflected in later calls with the same context. The caller can invoke krb5\_cc\_set\_default\_name() with a NULL value of \sphinxstyleemphasis{name} to clear the cached value and force the default name to be recomputed.
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_destroy \sphinxhyphen{} Destroy a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_destroy:krb5-cc-destroy-destroy-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_destroy::doc}}\index{krb5\_cc\_destroy (C function)@\spxentry{krb5\_cc\_destroy}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_destroy:c.krb5_cc_destroy}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_destroy:c.krb5_cc_destroy}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_destroy}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_destroy}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1764,14 +1855,14 @@ The default credential cache name is cached in \sphinxstyleemphasis{context} bet
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Permission errors
@@ -1783,19 +1874,23 @@ Permission errors
\sphinxAtStartPar
This function destroys any existing contents of \sphinxstyleemphasis{cache} and closes the handle to it.
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_dup \sphinxhyphen{} Duplicate ccache handle.}
\label{\detokenize{appdev/refs/api/krb5_cc_dup:krb5-cc-dup-duplicate-ccache-handle}}\label{\detokenize{appdev/refs/api/krb5_cc_dup::doc}}\index{krb5\_cc\_dup (C function)@\spxentry{krb5\_cc\_dup}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_dup:c.krb5_cc_dup}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_dup:c.krb5_cc_dup}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_dup}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{in}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_dup}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{in}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1810,19 +1905,23 @@ This function destroys any existing contents of \sphinxstyleemphasis{cache} and
\sphinxAtStartPar
Create a new handle referring to the same cache as \sphinxstyleemphasis{in} . The new handle and \sphinxstyleemphasis{in} can be closed independently.
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_get\_name \sphinxhyphen{} Retrieve the name, but not type of a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_get_name:krb5-cc-get-name-retrieve-the-name-but-not-type-of-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_get_name::doc}}\index{krb5\_cc\_get\_name (C function)@\spxentry{krb5\_cc\_get\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_name:c.krb5_cc_get_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_name:c.krb5_cc_get_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}%
+\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1831,7 +1930,7 @@ Create a new handle referring to the same cache as \sphinxstyleemphasis{in} . Th
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
On success \sphinxhyphen{} the name of the credential cache.
@@ -1845,19 +1944,23 @@ On success \sphinxhyphen{} the name of the credential cache.
Returns the name of the credential cache. The result is an alias into \sphinxstyleemphasis{cache} and should not be freed or modified by the caller. This name does not include the cache type, so should not be used as input to krb5\_cc\_resolve().
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_get\_principal \sphinxhyphen{} Get the default principal of a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_get_principal:krb5-cc-get-principal-get-the-default-principal-of-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_get_principal::doc}}\index{krb5\_cc\_get\_principal (C function)@\spxentry{krb5\_cc\_get\_principal}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_principal:c.krb5_cc_get_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_principal:c.krb5_cc_get_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{principal}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{principal}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1869,14 +1972,14 @@ Returns the name of the credential cache. The result is an alias into \sphinxsty
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -1891,19 +1994,23 @@ Returns the default client principal of a credential cache as set by krb5\_cc\_i
\sphinxAtStartPar
Use krb5\_free\_principal() to free \sphinxstyleemphasis{principal} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_get\_type \sphinxhyphen{} Retrieve the type of a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_get_type:krb5-cc-get-type-retrieve-the-type-of-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_get_type::doc}}\index{krb5\_cc\_get\_type (C function)@\spxentry{krb5\_cc\_get\_type}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_type:c.krb5_cc_get_type}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_type:c.krb5_cc_get_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_type}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}%
+\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_type}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1912,7 +2019,7 @@ Use krb5\_free\_principal() to free \sphinxstyleemphasis{principal} when it is n
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
The type of a credential cache as an alias that must not be modified or freed by the caller.
@@ -1921,19 +2028,23 @@ The type of a credential cache as an alias that must not be modified or freed by
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_initialize \sphinxhyphen{} Initialize a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_initialize:krb5-cc-initialize-initialize-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_initialize::doc}}\index{krb5\_cc\_initialize (C function)@\spxentry{krb5\_cc\_initialize}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_initialize:c.krb5_cc_initialize}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_initialize:c.krb5_cc_initialize}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_initialize}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_initialize}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1945,14 +2056,14 @@ The type of a credential cache as an alias that must not be modified or freed by
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
System errors; Permission errors; Kerberos error codes
@@ -1964,19 +2075,23 @@ System errors; Permission errors; Kerberos error codes
\sphinxAtStartPar
Destroy any existing contents of \sphinxstyleemphasis{cache} and initialize it for the default principal \sphinxstyleemphasis{principal} .
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_new\_unique \sphinxhyphen{} Create a new credential cache of the specified type with a unique name.}
\label{\detokenize{appdev/refs/api/krb5_cc_new_unique:krb5-cc-new-unique-create-a-new-credential-cache-of-the-specified-type-with-a-unique-name}}\label{\detokenize{appdev/refs/api/krb5_cc_new_unique::doc}}\index{krb5\_cc\_new\_unique (C function)@\spxentry{krb5\_cc\_new\_unique}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_new_unique:c.krb5_cc_new_unique}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_new_unique:c.krb5_cc_new_unique}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_new\_unique}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{type}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{hint}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{id}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_new\_unique}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{type}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{hint}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{id}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -1991,14 +2106,14 @@ Destroy any existing contents of \sphinxstyleemphasis{cache} and initialize it f
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -2007,19 +2122,23 @@ Kerberos error codes
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_resolve \sphinxhyphen{} Resolve a credential cache name.}
\label{\detokenize{appdev/refs/api/krb5_cc_resolve:krb5-cc-resolve-resolve-a-credential-cache-name}}\label{\detokenize{appdev/refs/api/krb5_cc_resolve::doc}}\index{krb5\_cc\_resolve (C function)@\spxentry{krb5\_cc\_resolve}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_resolve:c.krb5_cc_resolve}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_resolve:c.krb5_cc_resolve}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_resolve}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_resolve}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2031,14 +2150,14 @@ Kerberos error codes
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -2050,19 +2169,23 @@ Kerberos error codes
\sphinxAtStartPar
Fills in \sphinxstyleemphasis{cache} with a \sphinxstyleemphasis{cache} handle that corresponds to the name in \sphinxstyleemphasis{name} . \sphinxstyleemphasis{name} should be of the form \sphinxstylestrong{type:residual} , and \sphinxstyleemphasis{type} must be a type known to the library. If the \sphinxstyleemphasis{name} does not contain a colon, interpret it as a file name.
+\sphinxstepscope
+
\subsubsection{krb5\_change\_password \sphinxhyphen{} Change a password for an existing Kerberos account.}
\label{\detokenize{appdev/refs/api/krb5_change_password:krb5-change-password-change-a-password-for-an-existing-kerberos-account}}\label{\detokenize{appdev/refs/api/krb5_change_password::doc}}\index{krb5\_change\_password (C function)@\spxentry{krb5\_change\_password}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_change_password:c.krb5_change_password}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_change_password:c.krb5_change_password}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_change\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{newpw}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code\_string}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_string}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_change\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{newpw}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code\_string}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_string}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2083,7 +2206,7 @@ Fills in \sphinxstyleemphasis{cache} with a \sphinxstyleemphasis{cache} handle t
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -2100,39 +2223,43 @@ The possible values of the output \sphinxstyleemphasis{result\_code} are:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_KPASSWD\_SUCCESS (0) \sphinxhyphen{} success
+KRB5\_KPASSWD\_SUCCESS (0) \sphinxhyphen{} success
\item {}
\sphinxAtStartPar
-\#KRB5\_KPASSWD\_MALFORMED (1) \sphinxhyphen{} Malformed request error
+KRB5\_KPASSWD\_MALFORMED (1) \sphinxhyphen{} Malformed request error
\item {}
\sphinxAtStartPar
-\#KRB5\_KPASSWD\_HARDERROR (2) \sphinxhyphen{} Server error
+KRB5\_KPASSWD\_HARDERROR (2) \sphinxhyphen{} Server error
\item {}
\sphinxAtStartPar
-\#KRB5\_KPASSWD\_AUTHERROR (3) \sphinxhyphen{} Authentication error
+KRB5\_KPASSWD\_AUTHERROR (3) \sphinxhyphen{} Authentication error
\item {}
\sphinxAtStartPar
-\#KRB5\_KPASSWD\_SOFTERROR (4) \sphinxhyphen{} Password change rejected
+KRB5\_KPASSWD\_SOFTERROR (4) \sphinxhyphen{} Password change rejected
\end{itemize}
+\sphinxstepscope
+
\subsubsection{krb5\_chpw\_message \sphinxhyphen{} Get a result message for changing or setting a password.}
\label{\detokenize{appdev/refs/api/krb5_chpw_message:krb5-chpw-message-get-a-result-message-for-changing-or-setting-a-password}}\label{\detokenize{appdev/refs/api/krb5_chpw_message::doc}}\index{krb5\_chpw\_message (C function)@\spxentry{krb5\_chpw\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_chpw_message:c.krb5_chpw_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_chpw_message:c.krb5_chpw_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_chpw\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server\_string}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{message\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_chpw\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server\_string}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{message\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2144,14 +2271,14 @@ The possible values of the output \sphinxstyleemphasis{result\_code} are:
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -2171,19 +2298,23 @@ Use krb5\_free\_string() to free \sphinxstyleemphasis{message\_out} when it is n
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_expand\_hostname \sphinxhyphen{} Canonicalize a hostname, possibly using name service.}
\label{\detokenize{appdev/refs/api/krb5_expand_hostname:krb5-expand-hostname-canonicalize-a-hostname-possibly-using-name-service}}\label{\detokenize{appdev/refs/api/krb5_expand_hostname::doc}}\index{krb5\_expand\_hostname (C function)@\spxentry{krb5\_expand\_hostname}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_expand_hostname:c.krb5_expand_hostname}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_expand_hostname:c.krb5_expand_hostname}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_expand\_hostname}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{host}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{canonhost\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_expand\_hostname}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{host}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{canonhost\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2203,19 +2334,50 @@ This function canonicalizes orig\_hostname, possibly using name service lookups
New in 1.15
\end{sphinxadmonition}
+\sphinxstepscope
+
+
+\subsubsection{krb5\_free\_config\_files \sphinxhyphen{} Free a list allocated by krb5\_get\_default\_config\_files()}
+\label{\detokenize{appdev/refs/api/krb5_free_config_files:krb5-free-config-files-free-a-list-allocated-by-krb5-get-default-config-files}}\label{\detokenize{appdev/refs/api/krb5_free_config_files::doc}}\index{krb5\_free\_config\_files (C function)@\spxentry{krb5\_free\_config\_files}\spxextra{C function}}
+
+\begin{fulllineitems}
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_config_files:c.krb5_free_config_files}}
+\pysigstartsignatures
+\pysigstartmultiline
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_config\_files}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{filenames}}{}
+\pysigstopmultiline
+\pysigstopsignatures
+\end{fulllineitems}
+
+\begin{quote}\begin{description}
+\sphinxlineitem{param}
+\sphinxAtStartPar
+\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{filenames} \sphinxhyphen{} Configuration filename list
+
+\end{description}\end{quote}
+
+\begin{sphinxadmonition}{note}{Note:}
+\sphinxAtStartPar
+New in 1.22
+\end{sphinxadmonition}
+
+\sphinxstepscope
+
\subsubsection{krb5\_free\_context \sphinxhyphen{} Free a krb5 library context.}
\label{\detokenize{appdev/refs/api/krb5_free_context:krb5-free-context-free-a-krb5-library-context}}\label{\detokenize{appdev/refs/api/krb5_free_context::doc}}\index{krb5\_free\_context (C function)@\spxentry{krb5\_free\_context}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_context:c.krb5_free_context}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_context:c.krb5_free_context}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_context}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_context}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2224,19 +2386,23 @@ New in 1.15
\sphinxAtStartPar
This function frees a \sphinxstyleemphasis{context} that was created by krb5\_init\_context() or krb5\_init\_secure\_context().
+\sphinxstepscope
+
\subsubsection{krb5\_free\_error\_message \sphinxhyphen{} Free an error message generated by krb5\_get\_error\_message().}
\label{\detokenize{appdev/refs/api/krb5_free_error_message:krb5-free-error-message-free-an-error-message-generated-by-krb5-get-error-message}}\label{\detokenize{appdev/refs/api/krb5_free_error_message::doc}}\index{krb5\_free\_error\_message (C function)@\spxentry{krb5\_free\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_error_message:c.krb5_free_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_error_message:c.krb5_free_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{msg}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{msg}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -2245,19 +2411,23 @@ This function frees a \sphinxstyleemphasis{context} that was created by krb5\_in
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_principal \sphinxhyphen{} Free the storage assigned to a principal.}
\label{\detokenize{appdev/refs/api/krb5_free_principal:krb5-free-principal-free-the-storage-assigned-to-a-principal}}\label{\detokenize{appdev/refs/api/krb5_free_principal::doc}}\index{krb5\_free\_principal (C function)@\spxentry{krb5\_free\_principal}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_principal:c.krb5_free_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_principal:c.krb5_free_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2266,19 +2436,23 @@ This function frees a \sphinxstyleemphasis{context} that was created by krb5\_in
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_fwd\_tgt\_creds \sphinxhyphen{} Get a forwarded TGT and format a KRB\sphinxhyphen{}CRED message.}
\label{\detokenize{appdev/refs/api/krb5_fwd_tgt_creds:krb5-fwd-tgt-creds-get-a-forwarded-tgt-and-format-a-krb-cred-message}}\label{\detokenize{appdev/refs/api/krb5_fwd_tgt_creds::doc}}\index{krb5\_fwd\_tgt\_creds (C function)@\spxentry{krb5\_fwd\_tgt\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_fwd_tgt_creds:c.krb5_fwd_tgt_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_fwd_tgt_creds:c.krb5_fwd_tgt_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_fwd\_tgt\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rhost}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cc}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{forwardable}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_fwd\_tgt\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rhost}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cc}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{forwardable}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2305,7 +2479,7 @@ This function frees a \sphinxstyleemphasis{context} that was created by krb5\_in
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -2328,7 +2502,7 @@ KRB5\_CC\_BADNAME Credential cache name or principal name malformed
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -2338,21 +2512,25 @@ Kerberos error codes
\end{description}\end{quote}
\sphinxAtStartPar
-Get a TGT for use at the remote host \sphinxstyleemphasis{rhost} and format it into a KRB\sphinxhyphen{}CRED message. If \sphinxstyleemphasis{rhost} is NULL and \sphinxstyleemphasis{server} is of type \#KRB5\_NT\_SRV\_HST, the second component of \sphinxstyleemphasis{server} will be used.
+Get a TGT for use at the remote host \sphinxstyleemphasis{rhost} and format it into a KRB\sphinxhyphen{}CRED message. If \sphinxstyleemphasis{rhost} is NULL and \sphinxstyleemphasis{server} is of type KRB5\_NT\_SRV\_HST, the second component of \sphinxstyleemphasis{server} will be used.
+
+\sphinxstepscope
\subsubsection{krb5\_get\_default\_realm \sphinxhyphen{} Retrieve the default realm.}
\label{\detokenize{appdev/refs/api/krb5_get_default_realm:krb5-get-default-realm-retrieve-the-default-realm}}\label{\detokenize{appdev/refs/api/krb5_get_default_realm::doc}}\index{krb5\_get\_default\_realm (C function)@\spxentry{krb5\_get\_default\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_default_realm:c.krb5_get_default_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_default_realm:c.krb5_get_default_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_default\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{lrealm}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_default\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{lrealm}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2361,14 +2539,14 @@ Get a TGT for use at the remote host \sphinxstyleemphasis{rhost} and format it i
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -2383,19 +2561,23 @@ Retrieves the default realm to be used if no user\sphinxhyphen{}specified realm
\sphinxAtStartPar
Use krb5\_free\_default\_realm() to free \sphinxstyleemphasis{lrealm} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_error\_message \sphinxhyphen{} Get the (possibly extended) error message for a code.}
\label{\detokenize{appdev/refs/api/krb5_get_error_message:krb5-get-error-message-get-the-possibly-extended-error-message-for-a-code}}\label{\detokenize{appdev/refs/api/krb5_get_error_message::doc}}\index{krb5\_get\_error\_message (C function)@\spxentry{krb5\_get\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_error_message:c.krb5_get_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_error_message:c.krb5_get_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}}{}%
+\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -2418,19 +2600,23 @@ The string returned by this function must be freed using krb5\_free\_error\_mess
Future versions may return the same string for the second and following calls.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_host\_realm \sphinxhyphen{} Get the Kerberos realm names for a host.}
\label{\detokenize{appdev/refs/api/krb5_get_host_realm:krb5-get-host-realm-get-the-kerberos-realm-names-for-a-host}}\label{\detokenize{appdev/refs/api/krb5_get_host_realm::doc}}\index{krb5\_get\_host\_realm (C function)@\spxentry{krb5\_get\_host\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_host_realm:c.krb5_get_host_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_host_realm:c.krb5_get_host_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_host\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{host}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{realmsp}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_host\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{host}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{realmsp}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2442,7 +2628,7 @@ Future versions may return the same string for the second and following calls.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -2453,7 +2639,7 @@ ENOMEM Insufficient memory
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -2471,19 +2657,23 @@ If \sphinxstyleemphasis{host} is NULL, the local host’s realms are determined.
\sphinxAtStartPar
Use krb5\_free\_host\_realm() to release \sphinxstyleemphasis{realmsp} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_credentials \sphinxhyphen{} Get an additional ticket.}
\label{\detokenize{appdev/refs/api/krb5_get_credentials:krb5-get-credentials-get-an-additional-ticket}}\label{\detokenize{appdev/refs/api/krb5_get_credentials::doc}}\index{krb5\_get\_credentials (C function)@\spxentry{krb5\_get\_credentials}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_credentials:c.krb5_get_credentials}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_credentials:c.krb5_get_credentials}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_credentials}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out\_creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_credentials}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out\_creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2501,14 +2691,14 @@ Use krb5\_free\_host\_realm() to release \sphinxstyleemphasis{realmsp} when it i
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -2526,11 +2716,11 @@ Valid values for \sphinxstyleemphasis{options} are:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_GC\_CACHED Search only credential cache for the ticket
+KRB5\_GC\_CACHED Search only credential cache for the ticket
\item {}
\sphinxAtStartPar
-\#KRB5\_GC\_USER\_USER Return a user to user authentication ticket
+KRB5\_GC\_USER\_USER Return a user to user authentication ticket
\end{itemize}
@@ -2539,7 +2729,7 @@ Valid values for \sphinxstyleemphasis{options} are:
\end{quote}
\sphinxAtStartPar
-The expiration date is specified in \sphinxstyleemphasis{in\_creds\sphinxhyphen{}\textgreater{}times.endtime} . The KDC may return tickets with an earlier expiration date. If \sphinxstyleemphasis{in\_creds\sphinxhyphen{}\textgreater{}times.endtime} is set to 0, the latest possible expiration date will be requested.
+If \sphinxstyleemphasis{in\_creds\sphinxhyphen{}\textgreater{}times.endtime} is specified, it is used as the requested expiration date if a TGS request is made. If \sphinxstyleemphasis{in\_creds\sphinxhyphen{}\textgreater{}times.endtime} is set to 0, the latest possible expiration date will be requested. The KDC or cache may return a ticket with an earlier expiration date.
\sphinxAtStartPar
Any returned ticket and intermediate ticket\sphinxhyphen{}granting tickets are stored in \sphinxstyleemphasis{ccache} .
@@ -2547,19 +2737,56 @@ Any returned ticket and intermediate ticket\sphinxhyphen{}granting tickets are s
\sphinxAtStartPar
Use krb5\_free\_creds() to free \sphinxstyleemphasis{out\_creds} when it is no longer needed.
+\sphinxstepscope
+
+
+\subsubsection{krb5\_get\_default\_config\_files \sphinxhyphen{} Return a list of default configuration filenames.}
+\label{\detokenize{appdev/refs/api/krb5_get_default_config_files:krb5-get-default-config-files-return-a-list-of-default-configuration-filenames}}\label{\detokenize{appdev/refs/api/krb5_get_default_config_files::doc}}\index{krb5\_get\_default\_config\_files (C function)@\spxentry{krb5\_get\_default\_config\_files}\spxextra{C function}}
+
+\begin{fulllineitems}
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_default_config_files:c.krb5_get_default_config_files}}
+\pysigstartsignatures
+\pysigstartmultiline
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_default\_config\_files}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{filenames}}{}
+\pysigstopmultiline
+\pysigstopsignatures
+\end{fulllineitems}
+
+\begin{quote}\begin{description}
+\sphinxlineitem{param}
+\sphinxAtStartPar
+\sphinxstylestrong{{[}out{]}} \sphinxstylestrong{filenames} \sphinxhyphen{} Configuration filename list
+
+\end{description}\end{quote}
+
+\sphinxAtStartPar
+Fill in \sphinxstyleemphasis{filenames} with a null\sphinxhyphen{}terminated list of configuration files which will be read by krb5\_init\_context() in the current process environment.
+
+\sphinxAtStartPar
+Use krb5\_free\_config\_files() to free \sphinxstyleemphasis{filenames} when it is no longer needed.
+
+\begin{sphinxadmonition}{note}{Note:}
+\sphinxAtStartPar
+New in 1.22
+\end{sphinxadmonition}
+
+\sphinxstepscope
+
\subsubsection{krb5\_get\_fallback\_host\_realm}
\label{\detokenize{appdev/refs/api/krb5_get_fallback_host_realm:krb5-get-fallback-host-realm}}\label{\detokenize{appdev/refs/api/krb5_get_fallback_host_realm::doc}}\index{krb5\_get\_fallback\_host\_realm (C function)@\spxentry{krb5\_get\_fallback\_host\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_fallback_host_realm:c.krb5_get_fallback_host_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_fallback_host_realm:c.krb5_get_fallback_host_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_fallback\_host\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{hdata}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{realmsp}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_fallback\_host\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{hdata}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{realmsp}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2580,19 +2807,23 @@ If \sphinxstyleemphasis{host} is NULL, the local host’s realms are determined.
\sphinxAtStartPar
Use krb5\_free\_host\_realm() to release \sphinxstyleemphasis{realmsp} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_keytab \sphinxhyphen{} Get initial credentials using a key table.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_keytab:krb5-get-init-creds-keytab-get-initial-credentials-using-a-key-table}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_keytab::doc}}\index{krb5\_get\_init\_creds\_keytab (C function)@\spxentry{krb5\_get\_init\_creds\_keytab}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_keytab:c.krb5_get_init_creds_keytab}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_keytab:c.krb5_get_init_creds_keytab}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_keytab}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{arg\_keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{start\_time}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_tkt\_service}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_gic\_options}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_keytab}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{arg\_keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{start\_time}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_tkt\_service}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_gic\_options}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2616,14 +2847,14 @@ Use krb5\_free\_host\_realm() to release \sphinxstyleemphasis{realmsp} when it i
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -2635,19 +2866,23 @@ Kerberos error codes
\sphinxAtStartPar
This function requests KDC for an initial credentials for \sphinxstyleemphasis{client} using a client key stored in \sphinxstyleemphasis{arg\_keytab} . If \sphinxstyleemphasis{in\_tkt\_service} is specified, it is parsed as a principal name (with the realm ignored) and used as the service principal for the request; otherwise the ticket\sphinxhyphen{}granting service is used.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_alloc \sphinxhyphen{} Allocate a new initial credential options structure.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_alloc:krb5-get-init-creds-opt-alloc-allocate-a-new-initial-credential-options-structure}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_alloc::doc}}\index{krb5\_get\_init\_creds\_opt\_alloc (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_alloc}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_alloc:c.krb5_get_init_creds_opt_alloc}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_alloc:c.krb5_get_init_creds_opt_alloc}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_alloc}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{opt}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_alloc}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{opt}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2656,7 +2891,7 @@ This function requests KDC for an initial credentials for \sphinxstyleemphasis{c
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 \sphinxhyphen{} Success; Kerberos errors otherwise.
@@ -2668,19 +2903,23 @@ This function requests KDC for an initial credentials for \sphinxstyleemphasis{c
\sphinxAtStartPar
This function is the preferred way to create an options structure for getting initial credentials, and is required to make use of certain options. Use krb5\_get\_init\_creds\_opt\_free() to free \sphinxstyleemphasis{opt} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_free \sphinxhyphen{} Free initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_free:krb5-get-init-creds-opt-free-free-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_free::doc}}\index{krb5\_get\_init\_creds\_opt\_free (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_free}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_free:c.krb5_get_init_creds_opt_free}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_free:c.krb5_get_init_creds_opt_free}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2690,28 +2929,32 @@ This function is the preferred way to create an options structure for getting in
\end{description}\end{quote}
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_get\_init\_creds\_opt\_alloc()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_get\_init\_creds\_opt\_get\_fast\_flags \sphinxhyphen{} Retrieve FAST flags from initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_get_fast_flags:krb5-get-init-creds-opt-get-fast-flags-retrieve-fast-flags-from-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_get_fast_flags::doc}}\index{krb5\_get\_init\_creds\_opt\_get\_fast\_flags (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_get\_fast\_flags}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_get_fast_flags:c.krb5_get_init_creds_opt_get_fast_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_get_fast_flags:c.krb5_get_init_creds_opt_get_fast_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_get\_fast\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out\_flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_get\_fast\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out\_flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2723,7 +2966,7 @@ krb5\_get\_init\_creds\_opt\_alloc()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 \sphinxhyphen{} Success; Kerberos errors otherwise.
@@ -2732,19 +2975,23 @@ krb5\_get\_init\_creds\_opt\_alloc()
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_address\_list \sphinxhyphen{} Set address restrictions in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_address_list:krb5-get-init-creds-opt-set-address-list-set-address-restrictions-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_address_list::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_address\_list (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_address\_list}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_address_list:c.krb5_get_init_creds_opt_set_address_list}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_address_list:c.krb5_get_init_creds_opt_set_address_list}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_address\_list}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{addresses}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_address\_list}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{addresses}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -2753,19 +3000,23 @@ krb5\_get\_init\_creds\_opt\_alloc()
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_anonymous \sphinxhyphen{} Set or unset the anonymous flag in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_anonymous:krb5-get-init-creds-opt-set-anonymous-set-or-unset-the-anonymous-flag-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_anonymous::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_anonymous (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_anonymous}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_anonymous:c.krb5_get_init_creds_opt_set_anonymous}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_anonymous:c.krb5_get_init_creds_opt_set_anonymous}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_anonymous}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{anonymous}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_anonymous}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{anonymous}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -2777,19 +3028,23 @@ krb5\_get\_init\_creds\_opt\_alloc()
\sphinxAtStartPar
This function may be used to request anonymous credentials from the KDC by setting \sphinxstyleemphasis{anonymous} to non\sphinxhyphen{}zero. Note that anonymous credentials are only a request; clients must verify that credentials are anonymous if that is a requirement.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_canonicalize \sphinxhyphen{} Set or unset the canonicalize flag in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_canonicalize:krb5-get-init-creds-opt-set-canonicalize-set-or-unset-the-canonicalize-flag-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_canonicalize::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_canonicalize (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_canonicalize}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_canonicalize:c.krb5_get_init_creds_opt_set_canonicalize}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_canonicalize:c.krb5_get_init_creds_opt_set_canonicalize}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_canonicalize}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{canonicalize}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_canonicalize}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{canonicalize}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -2798,19 +3053,23 @@ This function may be used to request anonymous credentials from the KDC by setti
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_change\_password\_prompt \sphinxhyphen{} Set or unset change\sphinxhyphen{}password\sphinxhyphen{}prompt flag in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_change_password_prompt:krb5-get-init-creds-opt-set-change-password-prompt-set-or-unset-change-password-prompt-flag-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_change_password_prompt::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_change\_password\_prompt (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_change\_password\_prompt}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_change_password_prompt:c.krb5_get_init_creds_opt_set_change_password_prompt}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_change_password_prompt:c.krb5_get_init_creds_opt_set_change_password_prompt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_change\_password\_prompt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{prompt}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_change\_password\_prompt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{prompt}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -2822,19 +3081,23 @@ This function may be used to request anonymous credentials from the KDC by setti
\sphinxAtStartPar
This flag is on by default. It controls whether krb5\_get\_init\_creds\_password() will react to an expired\sphinxhyphen{}password error by prompting for a new password and attempting to change the old one.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_etype\_list \sphinxhyphen{} Set allowable encryption types in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_etype_list:krb5-get-init-creds-opt-set-etype-list-set-allowable-encryption-types-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_etype_list::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_etype\_list (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_etype\_list}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_etype_list:c.krb5_get_init_creds_opt_set_etype_list}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_etype_list:c.krb5_get_init_creds_opt_set_etype_list}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_etype\_list}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{etype\_list}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{etype\_list\_length}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_etype\_list}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{etype\_list}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{etype\_list\_length}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -2846,19 +3109,23 @@ This flag is on by default. It controls whether krb5\_get\_init\_creds\_password
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_expire\_callback \sphinxhyphen{} Set an expiration callback in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_expire_callback:krb5-get-init-creds-opt-set-expire-callback-set-an-expiration-callback-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_expire_callback::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_expire\_callback (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_expire\_callback}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_expire_callback:c.krb5_get_init_creds_opt_set_expire_callback}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_expire_callback:c.krb5_get_init_creds_opt_set_expire_callback}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_expire\_callback}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_expire_callback_func:c.krb5_expire_callback_func}]{\sphinxcrossref{\DUrole{n}{krb5\_expire\_callback\_func}}}}\DUrole{w}{ }\DUrole{n}{cb}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_expire\_callback}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_expire_callback_func:c.krb5_expire_callback_func}]{\sphinxcrossref{\DUrole{n}{krb5\_expire\_callback\_func}}}}\DUrole{w}{ }\DUrole{n}{cb}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2900,19 +3167,23 @@ Setting an expire callback with this API will cause krb5\_get\_init\_creds\_pass
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache \sphinxhyphen{} Set FAST armor cache in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_ccache:krb5-get-init-creds-opt-set-fast-ccache-set-fast-armor-cache-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_ccache::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_ccache:c.krb5_get_init_creds_opt_set_fast_ccache}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_ccache:c.krb5_get_init_creds_opt_set_fast_ccache}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2932,19 +3203,23 @@ This function is similar to krb5\_get\_init\_creds\_opt\_set\_fast\_ccache\_name
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache\_name \sphinxhyphen{} Set location of FAST armor ccache in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_ccache_name:krb5-get-init-creds-opt-set-fast-ccache-name-set-location-of-fast-armor-ccache-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_ccache_name::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache\_name (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_ccache_name:c.krb5_get_init_creds_opt_set_fast_ccache_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_ccache_name:c.krb5_get_init_creds_opt_set_fast_ccache_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fast\_ccache\_name}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_fast\_ccache\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fast\_ccache\_name}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2962,19 +3237,23 @@ Sets the location of a credential cache containing an armor ticket to protect an
\sphinxAtStartPar
In version 1.7, setting an armor ccache requires that FAST be used for the exchange. In version 1.8 or later, setting the armor ccache causes FAST to be used if the KDC supports it; krb5\_get\_init\_creds\_opt\_set\_fast\_flags() must be used to require that FAST be used.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_fast\_flags \sphinxhyphen{} Set FAST flags in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_flags:krb5-get-init-creds-opt-set-fast-flags-set-fast-flags-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_flags::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_fast\_flags (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_fast\_flags}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_flags:c.krb5_get_init_creds_opt_set_fast_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_fast_flags:c.krb5_get_init_creds_opt_set_fast_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_fast\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_fast\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -2986,7 +3265,7 @@ In version 1.7, setting an armor ccache requires that FAST be used for the excha
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 \sphinxhyphen{} Success; Kerberos errors otherwise.
@@ -3000,23 +3279,27 @@ The following flag values are valid:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_FAST\_REQUIRED \sphinxhyphen{} Require FAST to be used
+KRB5\_FAST\_REQUIRED \sphinxhyphen{} Require FAST to be used
\end{itemize}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_forwardable \sphinxhyphen{} Set or unset the forwardable flag in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_forwardable:krb5-get-init-creds-opt-set-forwardable-set-or-unset-the-forwardable-flag-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_forwardable::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_forwardable (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_forwardable}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_forwardable:c.krb5_get_init_creds_opt_set_forwardable}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_forwardable:c.krb5_get_init_creds_opt_set_forwardable}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_forwardable}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{forwardable}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_forwardable}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{forwardable}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -3025,19 +3308,23 @@ The following flag values are valid:
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_in\_ccache \sphinxhyphen{} Set an input credential cache in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_in_ccache:krb5-get-init-creds-opt-set-in-ccache-set-an-input-credential-cache-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_in_ccache::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_in\_ccache (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_in\_ccache}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_in_ccache:c.krb5_get_init_creds_opt_set_in_ccache}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_in_ccache:c.krb5_get_init_creds_opt_set_in_ccache}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_in\_ccache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_in\_ccache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3057,19 +3344,23 @@ If an input credential cache is set, then the krb5\_get\_init\_creds family of A
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_out\_ccache \sphinxhyphen{} Set an output credential cache in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_out_ccache:krb5-get-init-creds-opt-set-out-ccache-set-an-output-credential-cache-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_out_ccache::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_out\_ccache (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_out\_ccache}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_out_ccache:c.krb5_get_init_creds_opt_set_out_ccache}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_out_ccache:c.krb5_get_init_creds_opt_set_out_ccache}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_out\_ccache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_out\_ccache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3084,19 +3375,23 @@ New in 1.11
\sphinxAtStartPar
If an output credential cache is set, then the krb5\_get\_init\_creds family of APIs will write credentials to it. Setting an output ccache is desirable both because it simplifies calling code and because it permits the krb5\_get\_init\_creds APIs to write out configuration information about the realm to the ccache.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_pa \sphinxhyphen{} Supply options for preauthentication in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_pa:krb5-get-init-creds-opt-set-pa-supply-options-for-preauthentication-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_pa::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_pa (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_pa}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_pa:c.krb5_get_init_creds_opt_set_pa}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_pa:c.krb5_get_init_creds_opt_set_pa}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_pa}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{attr}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{value}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_pa}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{attr}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{value}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3114,19 +3409,23 @@ If an output credential cache is set, then the krb5\_get\_init\_creds family of
\sphinxAtStartPar
This function allows the caller to supply options for preauthentication. The values of \sphinxstyleemphasis{attr} and \sphinxstyleemphasis{value} are supplied to each preauthentication module available within \sphinxstyleemphasis{context} .
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_pac\_request \sphinxhyphen{} Ask the KDC to include or not include a PAC in the ticket.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_pac_request:krb5-get-init-creds-opt-set-pac-request-ask-the-kdc-to-include-or-not-include-a-pac-in-the-ticket}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_pac_request::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_pac\_request (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_pac\_request}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_pac_request:c.krb5_get_init_creds_opt_set_pac_request}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_pac_request:c.krb5_get_init_creds_opt_set_pac_request}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_pac\_request}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{req\_pac}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_pac\_request}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{req\_pac}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3146,19 +3445,23 @@ If this option is set, the AS request will include a PAC\sphinxhyphen{}REQUEST p
New in 1.15
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_preauth\_list \sphinxhyphen{} Set preauthentication types in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_preauth_list:krb5-get-init-creds-opt-set-preauth-list-set-preauthentication-types-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_preauth_list::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_preauth\_list (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_preauth\_list}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_preauth_list:c.krb5_get_init_creds_opt_set_preauth_list}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_preauth_list:c.krb5_get_init_creds_opt_set_preauth_list}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_preauth\_list}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{preauth\_list}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{preauth\_list\_length}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_preauth\_list}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{preauth\_list}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{preauth\_list\_length}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -3173,19 +3476,23 @@ New in 1.15
\sphinxAtStartPar
This function can be used to perform optimistic preauthentication when getting initial credentials, in combination with krb5\_get\_init\_creds\_opt\_set\_salt() and krb5\_get\_init\_creds\_opt\_set\_pa().
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_proxiable \sphinxhyphen{} Set or unset the proxiable flag in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_proxiable:krb5-get-init-creds-opt-set-proxiable-set-or-unset-the-proxiable-flag-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_proxiable::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_proxiable (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_proxiable}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_proxiable:c.krb5_get_init_creds_opt_set_proxiable}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_proxiable:c.krb5_get_init_creds_opt_set_proxiable}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_proxiable}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{proxiable}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_proxiable}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{proxiable}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -3194,19 +3501,23 @@ This function can be used to perform optimistic preauthentication when getting i
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_renew\_life \sphinxhyphen{} Set the ticket renewal lifetime in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_renew_life:krb5-get-init-creds-opt-set-renew-life-set-the-ticket-renewal-lifetime-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_renew_life::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_renew\_life (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_renew\_life}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_renew_life:c.krb5_get_init_creds_opt_set_renew_life}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_renew_life:c.krb5_get_init_creds_opt_set_renew_life}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_renew\_life}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{renew\_life}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_renew\_life}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{renew\_life}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Pointer to \sphinxstyleemphasis{options} field
@@ -3215,19 +3526,23 @@ This function can be used to perform optimistic preauthentication when getting i
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_responder \sphinxhyphen{} Set the responder function in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_responder:krb5-get-init-creds-opt-set-responder-set-the-responder-function-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_responder::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_responder (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_responder}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_responder:c.krb5_get_init_creds_opt_set_responder}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_responder:c.krb5_get_init_creds_opt_set_responder}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_responder}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_fn:c.krb5_responder_fn}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_fn}}}}\DUrole{w}{ }\DUrole{n}{responder}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_responder}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_fn:c.krb5_responder_fn}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_fn}}}}\DUrole{w}{ }\DUrole{n}{responder}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3247,19 +3562,23 @@ This function can be used to perform optimistic preauthentication when getting i
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_salt \sphinxhyphen{} Set salt for optimistic preauthentication in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_salt:krb5-get-init-creds-opt-set-salt-set-salt-for-optimistic-preauthentication-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_salt::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_salt (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_salt}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_salt:c.krb5_get_init_creds_opt_set_salt}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_salt:c.krb5_get_init_creds_opt_set_salt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_salt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_salt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -3271,19 +3590,23 @@ New in 1.11
\sphinxAtStartPar
When getting initial credentials with a password, a salt string it used to convert the password to a key. Normally this salt is obtained from the first KDC reply, but when performing optimistic preauthentication, the client may need to supply the salt string with this function.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_set\_tkt\_life \sphinxhyphen{} Set the ticket lifetime in initial credential options.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_tkt_life:krb5-get-init-creds-opt-set-tkt-life-set-the-ticket-lifetime-in-initial-credential-options}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_tkt_life::doc}}\index{krb5\_get\_init\_creds\_opt\_set\_tkt\_life (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_set\_tkt\_life}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_tkt_life:c.krb5_get_init_creds_opt_set_tkt_life}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_set_tkt_life:c.krb5_get_init_creds_opt_set_tkt_life}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_tkt\_life}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{tkt\_life}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_set\_tkt\_life}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{tkt\_life}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{opt} \sphinxhyphen{} Options structure
@@ -3292,19 +3615,23 @@ When getting initial credentials with a password, a salt string it used to conve
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_password \sphinxhyphen{} Get initial credentials using a password.}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_password:krb5-get-init-creds-password-get-initial-credentials-using-a-password}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_password::doc}}\index{krb5\_get\_init\_creds\_password (C function)@\spxentry{krb5\_get\_init\_creds\_password}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_password:c.krb5_get_init_creds_password}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_password:c.krb5_get_init_creds_password}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{password}, {\hyperref[\detokenize{appdev/refs/types/krb5_prompter_fct:c.krb5_prompter_fct}]{\sphinxcrossref{\DUrole{n}{krb5\_prompter\_fct}}}}\DUrole{w}{ }\DUrole{n}{prompter}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{start\_time}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_tkt\_service}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_gic\_options}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{password}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_prompter_fct:c.krb5_prompter_fct}]{\sphinxcrossref{\DUrole{n}{krb5\_prompter\_fct}}}}\DUrole{w}{ }\DUrole{n}{prompter}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{start\_time}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_tkt\_service}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_gic\_options}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3334,7 +3661,7 @@ When getting initial credentials with a password, a salt string it used to conve
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -3377,7 +3704,7 @@ KRB5\_CHPW\_FAIL Password change failed
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3389,19 +3716,23 @@ Kerberos error codes
\sphinxAtStartPar
This function requests KDC for an initial credentials for \sphinxstyleemphasis{client} using \sphinxstyleemphasis{password} . If \sphinxstyleemphasis{password} is NULL, a password will be prompted for using \sphinxstyleemphasis{prompter} if necessary. If \sphinxstyleemphasis{in\_tkt\_service} is specified, it is parsed as a principal name (with the realm ignored) and used as the service principal for the request; otherwise the ticket\sphinxhyphen{}granting service is used.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_profile \sphinxhyphen{} Retrieve configuration profile from the context.}
\label{\detokenize{appdev/refs/api/krb5_get_profile:krb5-get-profile-retrieve-configuration-profile-from-the-context}}\label{\detokenize{appdev/refs/api/krb5_get_profile::doc}}\index{krb5\_get\_profile (C function)@\spxentry{krb5\_get\_profile}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_profile:c.krb5_get_profile}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_profile:c.krb5_get_profile}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_profile}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{struct}\DUrole{w}{ }\DUrole{n}{\_profile\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{profile}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_profile}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{struct}\DUrole{w}{ }\DUrole{n}{\_profile\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{profile}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3410,14 +3741,14 @@ This function requests KDC for an initial credentials for \sphinxstyleemphasis{c
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3432,46 +3763,54 @@ This function creates a new \sphinxstyleemphasis{profile} object that reflects p
\sphinxAtStartPar
The \sphinxstyleemphasis{profile} object may be freed with profile\_release() function. See profile.h and profile API for more details.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_prompt\_types \sphinxhyphen{} Get prompt types array from a context.}
\label{\detokenize{appdev/refs/api/krb5_get_prompt_types:krb5-get-prompt-types-get-prompt-types-array-from-a-context}}\label{\detokenize{appdev/refs/api/krb5_get_prompt_types::doc}}\index{krb5\_get\_prompt\_types (C function)@\spxentry{krb5\_get\_prompt\_types}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_prompt_types:c.krb5_get_prompt_types}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_prompt_types:c.krb5_get_prompt_types}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_prompt_type:c.krb5_prompt_type}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt\_type}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_prompt\_types}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_prompt_type:c.krb5_prompt_type}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt\_type}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_prompt\_types}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
-Pointer to an array of prompt types corresponding to the prompter’s prompts arguments. Each type has one of the following values: \#KRB5\_PROMPT\_TYPE\_PASSWORD \#KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD \#KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD\_AGAIN \#KRB5\_PROMPT\_TYPE\_PREAUTH
+Pointer to an array of prompt types corresponding to the prompter’s prompts arguments. Each type has one of the following values: KRB5\_PROMPT\_TYPE\_PASSWORD KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD\_AGAIN KRB5\_PROMPT\_TYPE\_PREAUTH
\end{itemize}
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_renewed\_creds \sphinxhyphen{} Get renewed credential from KDC using an existing credential.}
\label{\detokenize{appdev/refs/api/krb5_get_renewed_creds:krb5-get-renewed-creds-get-renewed-credential-from-kdc-using-an-existing-credential}}\label{\detokenize{appdev/refs/api/krb5_get_renewed_creds::doc}}\index{krb5\_get\_renewed\_creds (C function)@\spxentry{krb5\_get\_renewed\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_renewed_creds:c.krb5_get_renewed_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_renewed_creds:c.krb5_get_renewed_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_renewed\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_tkt\_service}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_renewed\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_tkt\_service}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3489,14 +3828,14 @@ Pointer to an array of prompt types corresponding to the prompter’s prompts ar
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3511,19 +3850,23 @@ This function gets a renewed credential using an existing one from \sphinxstylee
\sphinxAtStartPar
If successful, the renewed credential is placed in \sphinxstyleemphasis{creds} .
+\sphinxstepscope
+
\subsubsection{krb5\_get\_validated\_creds \sphinxhyphen{} Get validated credentials from the KDC.}
\label{\detokenize{appdev/refs/api/krb5_get_validated_creds:krb5-get-validated-creds-get-validated-credentials-from-the-kdc}}\label{\detokenize{appdev/refs/api/krb5_get_validated_creds::doc}}\index{krb5\_get\_validated\_creds (C function)@\spxentry{krb5\_get\_validated\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_validated_creds:c.krb5_get_validated_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_validated_creds:c.krb5_get_validated_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_validated\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_tkt\_service}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_validated\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_tkt\_service}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3541,7 +3884,7 @@ If successful, the renewed credential is placed in \sphinxstyleemphasis{creds} .
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -3568,7 +3911,7 @@ KRB5\_KDCREP\_SKEW Clock skew too great in KDC reply
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3583,32 +3926,36 @@ This function gets a validated credential using a postdated credential from \sph
\sphinxAtStartPar
If successful, the validated credential is placed in \sphinxstyleemphasis{creds} .
+\sphinxstepscope
+
\subsubsection{krb5\_init\_context \sphinxhyphen{} Create a krb5 library context.}
\label{\detokenize{appdev/refs/api/krb5_init_context:krb5-init-context-create-a-krb5-library-context}}\label{\detokenize{appdev/refs/api/krb5_init_context::doc}}\index{krb5\_init\_context (C function)@\spxentry{krb5\_init\_context}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_context:c.krb5_init_context}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_context:c.krb5_init_context}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_context}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{context}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_context}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}out{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3625,32 +3972,36 @@ The \sphinxstyleemphasis{context} must be released by calling krb5\_free\_contex
Any program or module that needs the Kerberos code to not trust the environment must use krb5\_init\_secure\_context(), or clean out the environment.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_init\_secure\_context \sphinxhyphen{} Create a krb5 library context using only configuration files.}
\label{\detokenize{appdev/refs/api/krb5_init_secure_context:krb5-init-secure-context-create-a-krb5-library-context-using-only-configuration-files}}\label{\detokenize{appdev/refs/api/krb5_init_secure_context::doc}}\index{krb5\_init\_secure\_context (C function)@\spxentry{krb5\_init\_secure\_context}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_secure_context:c.krb5_init_secure_context}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_secure_context:c.krb5_init_secure_context}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_secure\_context}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{context}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_secure\_context}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}out{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3665,19 +4016,23 @@ Create a context structure, using only system configuration files. All informati
\sphinxAtStartPar
The \sphinxstyleemphasis{context} must be released by calling krb5\_free\_context() when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_is\_config\_principal \sphinxhyphen{} Test whether a principal is a configuration principal.}
\label{\detokenize{appdev/refs/api/krb5_is_config_principal:krb5-is-config-principal-test-whether-a-principal-is-a-configuration-principal}}\label{\detokenize{appdev/refs/api/krb5_is_config_principal::doc}}\index{krb5\_is\_config\_principal (C function)@\spxentry{krb5\_is\_config\_principal}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_is_config_principal:c.krb5_is_config_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_is_config_principal:c.krb5_is_config_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_is\_config\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_is\_config\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3686,7 +4041,7 @@ The \sphinxstyleemphasis{context} must be released by calling krb5\_free\_contex
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if the principal is a configuration principal (generated part of krb5\_cc\_set\_config()); FALSE otherwise.
@@ -3695,25 +4050,29 @@ TRUE if the principal is a configuration principal (generated part of krb5\_cc\_
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_is\_thread\_safe \sphinxhyphen{} Test whether the Kerberos library was built with multithread support.}
\label{\detokenize{appdev/refs/api/krb5_is_thread_safe:krb5-is-thread-safe-test-whether-the-kerberos-library-was-built-with-multithread-support}}\label{\detokenize{appdev/refs/api/krb5_is_thread_safe::doc}}\index{krb5\_is\_thread\_safe (C function)@\spxentry{krb5\_is\_thread\_safe}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_is_thread_safe:c.krb5_is_thread_safe}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_is_thread_safe:c.krb5_is_thread_safe}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_is\_thread\_safe}}}}{\DUrole{kt}{void}\DUrole{w}{ }\DUrole{n}{None}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_is\_thread\_safe}}}}{\DUrole{kt}{void}\DUrole{w}{ }\DUrole{n}{None}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{None}
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if the library is threadsafe; FALSE otherwise
@@ -3722,19 +4081,23 @@ TRUE if the library is threadsafe; FALSE otherwise
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_close \sphinxhyphen{} Close a key table handle.}
\label{\detokenize{appdev/refs/api/krb5_kt_close:krb5-kt-close-close-a-key-table-handle}}\label{\detokenize{appdev/refs/api/krb5_kt_close::doc}}\index{krb5\_kt\_close (C function)@\spxentry{krb5\_kt\_close}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_close:c.krb5_kt_close}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_close:c.krb5_kt_close}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_close}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_close}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3743,7 +4106,7 @@ TRUE if the library is threadsafe; FALSE otherwise
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 None
@@ -3752,19 +4115,23 @@ TRUE if the library is threadsafe; FALSE otherwise
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_client\_default \sphinxhyphen{} Resolve the default client key table.}
\label{\detokenize{appdev/refs/api/krb5_kt_client_default:krb5-kt-client-default-resolve-the-default-client-key-table}}\label{\detokenize{appdev/refs/api/krb5_kt_client_default::doc}}\index{krb5\_kt\_client\_default (C function)@\spxentry{krb5\_kt\_client\_default}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_client_default:c.krb5_kt_client_default}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_client_default:c.krb5_kt_client_default}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_client\_default}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keytab\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_client\_default}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keytab\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3773,14 +4140,14 @@ TRUE if the library is threadsafe; FALSE otherwise
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3797,19 +4164,23 @@ Fill \sphinxstyleemphasis{keytab\_out} with a handle to the default client key t
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_default \sphinxhyphen{} Resolve the default key table.}
\label{\detokenize{appdev/refs/api/krb5_kt_default:krb5-kt-default-resolve-the-default-key-table}}\label{\detokenize{appdev/refs/api/krb5_kt_default::doc}}\index{krb5\_kt\_default (C function)@\spxentry{krb5\_kt\_default}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_default:c.krb5_kt_default}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_default:c.krb5_kt_default}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_default}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{id}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_default}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{id}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3818,14 +4189,14 @@ New in 1.11
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3837,19 +4208,23 @@ Kerberos error codes
\sphinxAtStartPar
Set \sphinxstyleemphasis{id} to a handle to the default key table. The key table is not opened.
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_default\_name \sphinxhyphen{} Get the default key table name.}
\label{\detokenize{appdev/refs/api/krb5_kt_default_name:krb5-kt-default-name-get-the-default-key-table-name}}\label{\detokenize{appdev/refs/api/krb5_kt_default_name::doc}}\index{krb5\_kt\_default\_name (C function)@\spxentry{krb5\_kt\_default\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_default_name:c.krb5_kt_default_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_default_name:c.krb5_kt_default_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_default\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{name\_size}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_default\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{name\_size}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3861,7 +4236,7 @@ Set \sphinxstyleemphasis{id} to a handle to the default key table. The key table
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -3872,7 +4247,7 @@ KRB5\_CONFIG\_NOTENUFSPACE Buffer is too short
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3884,19 +4259,23 @@ Kerberos error codes
\sphinxAtStartPar
Fill \sphinxstyleemphasis{name} with the name of the default key table for \sphinxstyleemphasis{context} .
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_dup \sphinxhyphen{} Duplicate keytab handle.}
\label{\detokenize{appdev/refs/api/krb5_kt_dup:krb5-kt-dup-duplicate-keytab-handle}}\label{\detokenize{appdev/refs/api/krb5_kt_dup::doc}}\index{krb5\_kt\_dup (C function)@\spxentry{krb5\_kt\_dup}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_dup:c.krb5_kt_dup}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_dup:c.krb5_kt_dup}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_dup}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{in}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_dup}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{in}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3916,19 +4295,23 @@ Create a new handle referring to the same key table as \sphinxstyleemphasis{in}
New in 1.12
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_get\_name \sphinxhyphen{} Get a key table name.}
\label{\detokenize{appdev/refs/api/krb5_kt_get_name:krb5-kt-get-name-get-a-key-table-name}}\label{\detokenize{appdev/refs/api/krb5_kt_get_name::doc}}\index{krb5\_kt\_get\_name (C function)@\spxentry{krb5\_kt\_get\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_get_name:c.krb5_kt_get_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_get_name:c.krb5_kt_get_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_get\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{namelen}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_get\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{namelen}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3943,7 +4326,7 @@ New in 1.12
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -3954,7 +4337,7 @@ KRB5\_KT\_NAME\_TOOLONG Key table name does not fit in namelen bytes
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -3966,19 +4349,23 @@ Kerberos error codes
\sphinxAtStartPar
Fill \sphinxstyleemphasis{name} with the name of \sphinxstyleemphasis{keytab} including the type and delimiter.
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_get\_type \sphinxhyphen{} Return the type of a key table.}
\label{\detokenize{appdev/refs/api/krb5_kt_get_type:krb5-kt-get-type-return-the-type-of-a-key-table}}\label{\detokenize{appdev/refs/api/krb5_kt_get_type::doc}}\index{krb5\_kt\_get\_type (C function)@\spxentry{krb5\_kt\_get\_type}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_get_type:c.krb5_kt_get_type}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_get_type:c.krb5_kt_get_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_get\_type}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}}{}%
+\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_get\_type}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -3987,7 +4374,7 @@ Fill \sphinxstyleemphasis{name} with the name of \sphinxstyleemphasis{keytab} in
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
The type of a key table as an alias that must not be modified or freed by the caller.
@@ -3996,19 +4383,23 @@ The type of a key table as an alias that must not be modified or freed by the ca
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_resolve \sphinxhyphen{} Get a handle for a key table.}
\label{\detokenize{appdev/refs/api/krb5_kt_resolve:krb5-kt-resolve-get-a-handle-for-a-key-table}}\label{\detokenize{appdev/refs/api/krb5_kt_resolve::doc}}\index{krb5\_kt\_resolve (C function)@\spxentry{krb5\_kt\_resolve}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_resolve:c.krb5_kt_resolve}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_resolve:c.krb5_kt_resolve}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_resolve}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ktid}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_resolve}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ktid}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4020,14 +4411,14 @@ The type of a key table as an alias that must not be modified or freed by the ca
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -4047,19 +4438,23 @@ Resolve the key table name \sphinxstyleemphasis{name} and set \sphinxstyleemphas
\sphinxAtStartPar
If \sphinxstyleemphasis{name} is of type \sphinxstylestrong{FILE} , the keytab file is not opened by this call.
+\sphinxstepscope
+
\subsubsection{krb5\_kuserok \sphinxhyphen{} Determine if a principal is authorized to log in as a local user.}
\label{\detokenize{appdev/refs/api/krb5_kuserok:krb5-kuserok-determine-if-a-principal-is-authorized-to-log-in-as-a-local-user}}\label{\detokenize{appdev/refs/api/krb5_kuserok::doc}}\index{krb5\_kuserok (C function)@\spxentry{krb5\_kuserok}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kuserok:c.krb5_kuserok}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kuserok:c.krb5_kuserok}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kuserok}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{luser}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kuserok}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{luser}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4071,7 +4466,7 @@ If \sphinxstyleemphasis{name} is of type \sphinxstylestrong{FILE} , the keytab f
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE Principal is authorized to log in as user; FALSE otherwise.
@@ -4083,19 +4478,23 @@ TRUE Principal is authorized to log in as user; FALSE otherwise.
\sphinxAtStartPar
Determine whether \sphinxstyleemphasis{principal} is authorized to log in as a local user \sphinxstyleemphasis{luser} .
+\sphinxstepscope
+
\subsubsection{krb5\_parse\_name \sphinxhyphen{} Convert a string principal name to a krb5\_principal structure.}
\label{\detokenize{appdev/refs/api/krb5_parse_name:krb5-parse-name-convert-a-string-principal-name-to-a-krb5-principal-structure}}\label{\detokenize{appdev/refs/api/krb5_parse_name::doc}}\index{krb5\_parse\_name (C function)@\spxentry{krb5\_parse\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_parse_name:c.krb5_parse_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_parse_name:c.krb5_parse_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_parse\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{principal\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_parse\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{principal\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4107,14 +4506,14 @@ Determine whether \sphinxstyleemphasis{principal} is authorized to log in as a l
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -4143,19 +4542,23 @@ Use krb5\_free\_principal() to free \sphinxstyleemphasis{principal\_out} when it
The realm in a Kerberos \sphinxstyleemphasis{name} cannot contain slash, colon, or NULL characters.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_parse\_name\_flags \sphinxhyphen{} Convert a string principal name to a krb5\_principal with flags.}
\label{\detokenize{appdev/refs/api/krb5_parse_name_flags:krb5-parse-name-flags-convert-a-string-principal-name-to-a-krb5-principal-with-flags}}\label{\detokenize{appdev/refs/api/krb5_parse_name_flags::doc}}\index{krb5\_parse\_name\_flags (C function)@\spxentry{krb5\_parse\_name\_flags}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_parse_name_flags:c.krb5_parse_name_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_parse_name_flags:c.krb5_parse_name_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_parse\_name\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{principal\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_parse\_name\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{principal\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4170,14 +4573,14 @@ The realm in a Kerberos \sphinxstyleemphasis{name} cannot contain slash, colon,
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -4195,19 +4598,19 @@ The following flags are valid:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_PARSE\_NO\_REALM \sphinxhyphen{} no realm must be present in \sphinxstyleemphasis{name}
+KRB5\_PRINCIPAL\_PARSE\_NO\_REALM \sphinxhyphen{} no realm must be present in \sphinxstyleemphasis{name}
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_PARSE\_REQUIRE\_REALM \sphinxhyphen{} realm must be present in \sphinxstyleemphasis{name}
+KRB5\_PRINCIPAL\_PARSE\_REQUIRE\_REALM \sphinxhyphen{} realm must be present in \sphinxstyleemphasis{name}
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_PARSE\_ENTERPRISE \sphinxhyphen{} create single\sphinxhyphen{}component enterprise principal
+KRB5\_PRINCIPAL\_PARSE\_ENTERPRISE \sphinxhyphen{} create single\sphinxhyphen{}component enterprise principal
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_PARSE\_IGNORE\_REALM \sphinxhyphen{} ignore realm if present in \sphinxstyleemphasis{name}
+KRB5\_PRINCIPAL\_PARSE\_IGNORE\_REALM \sphinxhyphen{} ignore realm if present in \sphinxstyleemphasis{name}
\end{itemize}
@@ -4218,19 +4621,23 @@ If \sphinxstylestrong{KRB5\_PRINCIPAL\_PARSE\_NO\_REALM} or \sphinxstylestrong{K
\sphinxAtStartPar
Use krb5\_free\_principal() to free \sphinxstyleemphasis{principal\_out} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_principal\_compare \sphinxhyphen{} Compare two principals.}
\label{\detokenize{appdev/refs/api/krb5_principal_compare:krb5-principal-compare-compare-two-principals}}\label{\detokenize{appdev/refs/api/krb5_principal_compare::doc}}\index{krb5\_principal\_compare (C function)@\spxentry{krb5\_principal\_compare}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_principal_compare:c.krb5_principal_compare}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_principal_compare:c.krb5_principal_compare}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal\_compare}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ1}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ2}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal\_compare}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ1}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ2}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4242,7 +4649,7 @@ Use krb5\_free\_principal() to free \sphinxstyleemphasis{principal\_out} when it
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if the principals are the same; FALSE otherwise
@@ -4251,19 +4658,23 @@ TRUE if the principals are the same; FALSE otherwise
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_principal\_compare\_any\_realm \sphinxhyphen{} Compare two principals ignoring realm components.}
\label{\detokenize{appdev/refs/api/krb5_principal_compare_any_realm:krb5-principal-compare-any-realm-compare-two-principals-ignoring-realm-components}}\label{\detokenize{appdev/refs/api/krb5_principal_compare_any_realm::doc}}\index{krb5\_principal\_compare\_any\_realm (C function)@\spxentry{krb5\_principal\_compare\_any\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_principal_compare_any_realm:c.krb5_principal_compare_any_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_principal_compare_any_realm:c.krb5_principal_compare_any_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal\_compare\_any\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ1}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ2}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal\_compare\_any\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ1}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ2}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4275,7 +4686,7 @@ TRUE if the principals are the same; FALSE otherwise
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if the principals are the same; FALSE otherwise
@@ -4287,19 +4698,23 @@ TRUE if the principals are the same; FALSE otherwise
\sphinxAtStartPar
Similar to krb5\_principal\_compare(), but do not compare the realm components of the principals.
+\sphinxstepscope
+
\subsubsection{krb5\_principal\_compare\_flags \sphinxhyphen{} Compare two principals with additional flags.}
\label{\detokenize{appdev/refs/api/krb5_principal_compare_flags:krb5-principal-compare-flags-compare-two-principals-with-additional-flags}}\label{\detokenize{appdev/refs/api/krb5_principal_compare_flags::doc}}\index{krb5\_principal\_compare\_flags (C function)@\spxentry{krb5\_principal\_compare\_flags}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_principal_compare_flags:c.krb5_principal_compare_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_principal_compare_flags:c.krb5_principal_compare_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal\_compare\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ1}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ2}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal\_compare\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ1}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ2}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4314,7 +4729,7 @@ Similar to krb5\_principal\_compare(), but do not compare the realm components o
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if the principal names are the same; FALSE otherwise
@@ -4328,45 +4743,49 @@ Valid flags are:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_COMPARE\_IGNORE\_REALM \sphinxhyphen{} ignore realm component
+KRB5\_PRINCIPAL\_COMPARE\_IGNORE\_REALM \sphinxhyphen{} ignore realm component
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_COMPARE\_ENTERPRISE \sphinxhyphen{} UPNs as real principals
+KRB5\_PRINCIPAL\_COMPARE\_ENTERPRISE \sphinxhyphen{} UPNs as real principals
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_COMPARE\_CASEFOLD case\sphinxhyphen{}insensitive
+KRB5\_PRINCIPAL\_COMPARE\_CASEFOLD case\sphinxhyphen{}insensitive
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_COMPARE\_UTF8 \sphinxhyphen{} treat principals as UTF\sphinxhyphen{}8
+KRB5\_PRINCIPAL\_COMPARE\_UTF8 \sphinxhyphen{} treat principals as UTF\sphinxhyphen{}8
\end{itemize}
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_principal\_compare()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_prompter\_posix \sphinxhyphen{} Prompt user for password.}
\label{\detokenize{appdev/refs/api/krb5_prompter_posix:krb5-prompter-posix-prompt-user-for-password}}\label{\detokenize{appdev/refs/api/krb5_prompter_posix::doc}}\index{krb5\_prompter\_posix (C function)@\spxentry{krb5\_prompter\_posix}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_prompter_posix:c.krb5_prompter_posix}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_prompter_posix:c.krb5_prompter_posix}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prompter\_posix}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{banner}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{num\_prompts}, {\hyperref[\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt}}}}\DUrole{w}{ }\DUrole{n}{prompts}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prompter\_posix}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{banner}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{num\_prompts}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt}}}}\DUrole{w}{ }\DUrole{n}{prompts}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4387,14 +4806,14 @@ krb5\_principal\_compare()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -4409,19 +4828,23 @@ This function is intended to be used as a prompter callback for krb5\_get\_init\
\sphinxAtStartPar
Writes \sphinxstyleemphasis{name} and \sphinxstyleemphasis{banner} to stdout, each followed by a newline, then writes each prompt field in the \sphinxstyleemphasis{prompts} array, followed by”:”, and sets the reply field of the entry to a line of input read from stdin. If the hidden flag is set for a prompt, then terminal echoing is turned off when input is read.
+\sphinxstepscope
+
\subsubsection{krb5\_realm\_compare \sphinxhyphen{} Compare the realms of two principals.}
\label{\detokenize{appdev/refs/api/krb5_realm_compare:krb5-realm-compare-compare-the-realms-of-two-principals}}\label{\detokenize{appdev/refs/api/krb5_realm_compare::doc}}\index{krb5\_realm\_compare (C function)@\spxentry{krb5\_realm\_compare}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_realm_compare:c.krb5_realm_compare}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_realm_compare:c.krb5_realm_compare}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_realm\_compare}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ1}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ2}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_realm\_compare}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ1}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ2}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4433,7 +4856,7 @@ Writes \sphinxstyleemphasis{name} and \sphinxstyleemphasis{banner} to stdout, ea
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if the realm names are the same; FALSE otherwise
@@ -4442,19 +4865,23 @@ TRUE if the realm names are the same; FALSE otherwise
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_get\_challenge \sphinxhyphen{} Retrieve the challenge data for a given question in the responder context.}
\label{\detokenize{appdev/refs/api/krb5_responder_get_challenge:krb5-responder-get-challenge-retrieve-the-challenge-data-for-a-given-question-in-the-responder-context}}\label{\detokenize{appdev/refs/api/krb5_responder_get_challenge::doc}}\index{krb5\_responder\_get\_challenge (C function)@\spxentry{krb5\_responder\_get\_challenge}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_get_challenge:c.krb5_responder_get_challenge}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_get_challenge:c.krb5_responder_get_challenge}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_get\_challenge}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{question}}{}%
+\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_get\_challenge}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{question}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -4474,19 +4901,23 @@ Return a pointer to a C string containing the challenge for \sphinxstyleemphasis
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_list\_questions \sphinxhyphen{} List the question names contained in the responder context.}
\label{\detokenize{appdev/refs/api/krb5_responder_list_questions:krb5-responder-list-questions-list-the-question-names-contained-in-the-responder-context}}\label{\detokenize{appdev/refs/api/krb5_responder_list_questions::doc}}\index{krb5\_responder\_list\_questions (C function)@\spxentry{krb5\_responder\_list\_questions}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_list_questions:c.krb5_responder_list_questions}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_list_questions:c.krb5_responder_list_questions}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_list\_questions}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}}{}%
+\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_list\_questions}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -4503,19 +4934,23 @@ Return a pointer to a null\sphinxhyphen{}terminated list of question names which
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_set\_answer \sphinxhyphen{} Answer a named question in the responder context.}
\label{\detokenize{appdev/refs/api/krb5_responder_set_answer:krb5-responder-set-answer-answer-a-named-question-in-the-responder-context}}\label{\detokenize{appdev/refs/api/krb5_responder_set_answer::doc}}\index{krb5\_responder\_set\_answer (C function)@\spxentry{krb5\_responder\_set\_answer}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_set_answer:c.krb5_responder_set_answer}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_set_answer:c.krb5_responder_set_answer}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_set\_answer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{question}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{answer}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_set\_answer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{question}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{answer}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -4530,7 +4965,7 @@ New in 1.11
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
EINVAL question is not present within rctx
@@ -4547,19 +4982,23 @@ This function supplies an answer to \sphinxstyleemphasis{question} within \sphin
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_otp\_get\_challenge \sphinxhyphen{} Decode the KRB5\_RESPONDER\_QUESTION\_OTP to a C struct.}
\label{\detokenize{appdev/refs/api/krb5_responder_otp_get_challenge:krb5-responder-otp-get-challenge-decode-the-krb5-responder-question-otp-to-a-c-struct}}\label{\detokenize{appdev/refs/api/krb5_responder_otp_get_challenge::doc}}\index{krb5\_responder\_otp\_get\_challenge (C function)@\spxentry{krb5\_responder\_otp\_get\_challenge}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_otp_get_challenge:c.krb5_responder_otp_get_challenge}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_otp_get_challenge:c.krb5_responder_otp_get_challenge}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_get\_challenge}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{chl}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_get\_challenge}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{chl}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -4582,19 +5021,23 @@ The returned value must be passed to krb5\_responder\_otp\_challenge\_free() to
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_otp\_set\_answer \sphinxhyphen{} Answer the KRB5\_RESPONDER\_QUESTION\_OTP question.}
\label{\detokenize{appdev/refs/api/krb5_responder_otp_set_answer:krb5-responder-otp-set-answer-answer-the-krb5-responder-question-otp-question}}\label{\detokenize{appdev/refs/api/krb5_responder_otp_set_answer::doc}}\index{krb5\_responder\_otp\_set\_answer (C function)@\spxentry{krb5\_responder\_otp\_set\_answer}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_otp_set_answer:c.krb5_responder_otp_set_answer}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_otp_set_answer:c.krb5_responder_otp_set_answer}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_set\_answer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{ti}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{value}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pin}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_set\_answer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{ti}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{value}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pin}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -4617,19 +5060,23 @@ New in 1.11
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_otp\_challenge\_free \sphinxhyphen{} Free the value returned by krb5\_responder\_otp\_get\_challenge().}
\label{\detokenize{appdev/refs/api/krb5_responder_otp_challenge_free:krb5-responder-otp-challenge-free-free-the-value-returned-by-krb5-responder-otp-get-challenge}}\label{\detokenize{appdev/refs/api/krb5_responder_otp_challenge_free::doc}}\index{krb5\_responder\_otp\_challenge\_free (C function)@\spxentry{krb5\_responder\_otp\_challenge\_free}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_otp_challenge_free:c.krb5_responder_otp_challenge_free}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_otp_challenge_free:c.krb5_responder_otp_challenge_free}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_challenge\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{chl}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_challenge\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{chl}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -4646,19 +5093,23 @@ New in 1.11
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_pkinit\_get\_challenge \sphinxhyphen{} Decode the KRB5\_RESPONDER\_QUESTION\_PKINIT to a C struct.}
\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_get_challenge:krb5-responder-pkinit-get-challenge-decode-the-krb5-responder-question-pkinit-to-a-c-struct}}\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_get_challenge::doc}}\index{krb5\_responder\_pkinit\_get\_challenge (C function)@\spxentry{krb5\_responder\_pkinit\_get\_challenge}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_get_challenge:c.krb5_responder_pkinit_get_challenge}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_get_challenge:c.krb5_responder_pkinit_get_challenge}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_get\_challenge}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_challenge}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{chl\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_get\_challenge}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_challenge}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{chl\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -4681,19 +5132,23 @@ The returned value must be passed to krb5\_responder\_pkinit\_challenge\_free()
New in 1.12
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_pkinit\_set\_answer \sphinxhyphen{} Answer the KRB5\_RESPONDER\_QUESTION\_PKINIT question for one identity.}
\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_set_answer:krb5-responder-pkinit-set-answer-answer-the-krb5-responder-question-pkinit-question-for-one-identity}}\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_set_answer::doc}}\index{krb5\_responder\_pkinit\_set\_answer (C function)@\spxentry{krb5\_responder\_pkinit\_set\_answer}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_set_answer:c.krb5_responder_pkinit_set_answer}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_set_answer:c.krb5_responder_pkinit_set_answer}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_set\_answer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{identity}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pin}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_set\_answer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{identity}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pin}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -4713,19 +5168,23 @@ New in 1.12
New in 1.12
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_pkinit\_challenge\_free \sphinxhyphen{} Free the value returned by krb5\_responder\_pkinit\_get\_challenge().}
\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_challenge_free:krb5-responder-pkinit-challenge-free-free-the-value-returned-by-krb5-responder-pkinit-get-challenge}}\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_challenge_free::doc}}\index{krb5\_responder\_pkinit\_challenge\_free (C function)@\spxentry{krb5\_responder\_pkinit\_challenge\_free}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_challenge_free:c.krb5_responder_pkinit_challenge_free}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_responder_pkinit_challenge_free:c.krb5_responder_pkinit_challenge_free}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_challenge\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_challenge}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{chl}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_challenge\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_context}}}}\DUrole{w}{ }\DUrole{n}{rctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_challenge}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{chl}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -4742,19 +5201,23 @@ New in 1.12
New in 1.12
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_set\_default\_realm \sphinxhyphen{} Override the default realm for the specified context.}
\label{\detokenize{appdev/refs/api/krb5_set_default_realm:krb5-set-default-realm-override-the-default-realm-for-the-specified-context}}\label{\detokenize{appdev/refs/api/krb5_set_default_realm::doc}}\index{krb5\_set\_default\_realm (C function)@\spxentry{krb5\_set\_default\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_default_realm:c.krb5_set_default_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_default_realm:c.krb5_set_default_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_default\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{lrealm}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_default\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{lrealm}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4763,14 +5226,14 @@ New in 1.12
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -4782,19 +5245,23 @@ Kerberos error codes
\sphinxAtStartPar
If \sphinxstyleemphasis{lrealm} is NULL, clear the default realm setting.
+\sphinxstepscope
+
\subsubsection{krb5\_set\_password \sphinxhyphen{} Set a password for a principal using specified credentials.}
\label{\detokenize{appdev/refs/api/krb5_set_password:krb5-set-password-set-a-password-for-a-principal-using-specified-credentials}}\label{\detokenize{appdev/refs/api/krb5_set_password::doc}}\index{krb5\_set\_password (C function)@\spxentry{krb5\_set\_password}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_password:c.krb5_set_password}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_password:c.krb5_set_password}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{newpw}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{change\_password\_for}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code\_string}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_string}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{newpw}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{change\_password\_for}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code\_string}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_string}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4818,14 +5285,14 @@ If \sphinxstyleemphasis{lrealm} is NULL, clear the default realm setting.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
-0 Success and result\_code is set to \#KRB5\_KPASSWD\_SUCCESS.
+0 Success and result\_code is set to KRB5\_KPASSWD\_SUCCESS.
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes.
@@ -4845,19 +5312,23 @@ The error code and strings are returned in \sphinxstyleemphasis{result\_code} ,
If \sphinxstyleemphasis{change\_password\_for} is NULL, the change is performed on the current principal. If \sphinxstyleemphasis{change\_password\_for} is non\sphinxhyphen{}null, the change is performed on the principal name passed in \sphinxstyleemphasis{change\_password\_for} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_set\_password\_using\_ccache \sphinxhyphen{} Set a password for a principal using cached credentials.}
\label{\detokenize{appdev/refs/api/krb5_set_password_using_ccache:krb5-set-password-using-ccache-set-a-password-for-a-principal-using-cached-credentials}}\label{\detokenize{appdev/refs/api/krb5_set_password_using_ccache::doc}}\index{krb5\_set\_password\_using\_ccache (C function)@\spxentry{krb5\_set\_password\_using\_ccache}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_password_using_ccache:c.krb5_set_password_using_ccache}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_password_using_ccache:c.krb5_set_password_using_ccache}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_password\_using\_ccache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{newpw}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{change\_password\_for}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code\_string}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_string}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_password\_using\_ccache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{newpw}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{change\_password\_for}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_code\_string}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{result\_string}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4881,14 +5352,14 @@ If \sphinxstyleemphasis{change\_password\_for} is NULL, the change is performed
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -4908,19 +5379,23 @@ The error code and strings are returned in \sphinxstyleemphasis{result\_code} ,
If \sphinxstyleemphasis{change\_password\_for} is set to NULL, the change is performed on the default principal in \sphinxstyleemphasis{ccache} . If \sphinxstyleemphasis{change\_password\_for} is non null, the change is performed on the specified principal.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_set\_principal\_realm \sphinxhyphen{} Set the realm field of a principal.}
\label{\detokenize{appdev/refs/api/krb5_set_principal_realm:krb5-set-principal-realm-set-the-realm-field-of-a-principal}}\label{\detokenize{appdev/refs/api/krb5_set_principal_realm::doc}}\index{krb5\_set\_principal\_realm (C function)@\spxentry{krb5\_set\_principal\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_principal_realm:c.krb5_set_principal_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_principal_realm:c.krb5_set_principal_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_principal\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_principal\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4932,14 +5407,14 @@ If \sphinxstyleemphasis{change\_password\_for} is set to NULL, the change is per
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -4951,19 +5426,23 @@ Kerberos error codes
\sphinxAtStartPar
Set the realm name part of \sphinxstyleemphasis{principal} to \sphinxstyleemphasis{realm} , overwriting the previous realm.
+\sphinxstepscope
+
\subsubsection{krb5\_set\_trace\_callback \sphinxhyphen{} Specify a callback function for trace events.}
\label{\detokenize{appdev/refs/api/krb5_set_trace_callback:krb5-set-trace-callback-specify-a-callback-function-for-trace-events}}\label{\detokenize{appdev/refs/api/krb5_set_trace_callback::doc}}\index{krb5\_set\_trace\_callback (C function)@\spxentry{krb5\_set\_trace\_callback}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_trace_callback:c.krb5_set_trace_callback}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_trace_callback:c.krb5_set_trace_callback}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_trace\_callback}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_trace_callback:c.krb5_trace_callback}]{\sphinxcrossref{\DUrole{n}{krb5\_trace\_callback}}}}\DUrole{w}{ }\DUrole{n}{fn}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cb\_data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_trace\_callback}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_trace_callback:c.krb5_trace_callback}]{\sphinxcrossref{\DUrole{n}{krb5\_trace\_callback}}}}\DUrole{w}{ }\DUrole{n}{fn}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cb\_data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -4975,7 +5454,7 @@ Set the realm name part of \sphinxstyleemphasis{principal} to \sphinxstyleemphas
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Returns KRB5\_TRACE\_NOSUPP if tracing is not supported in the library (unless fn is NULL).
@@ -4997,19 +5476,23 @@ This function overrides the information passed through the \sphinxstyleemphasis{
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_set\_trace\_filename \sphinxhyphen{} Specify a file name for directing trace events.}
\label{\detokenize{appdev/refs/api/krb5_set_trace_filename:krb5-set-trace-filename-specify-a-file-name-for-directing-trace-events}}\label{\detokenize{appdev/refs/api/krb5_set_trace_filename::doc}}\index{krb5\_set\_trace\_filename (C function)@\spxentry{krb5\_set\_trace\_filename}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_trace_filename:c.krb5_set_trace_filename}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_trace_filename:c.krb5_set_trace_filename}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_trace\_filename}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{filename}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_trace\_filename}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{filename}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5018,7 +5501,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
KRB5\_TRACE\_NOSUPP Tracing is not supported in the library.
@@ -5040,19 +5523,23 @@ This function overrides the information passed through the \sphinxstyleemphasis{
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_sname\_match \sphinxhyphen{} Test whether a principal matches a matching principal.}
\label{\detokenize{appdev/refs/api/krb5_sname_match:krb5-sname-match-test-whether-a-principal-matches-a-matching-principal}}\label{\detokenize{appdev/refs/api/krb5_sname_match::doc}}\index{krb5\_sname\_match (C function)@\spxentry{krb5\_sname\_match}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_sname_match:c.krb5_sname_match}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_sname_match:c.krb5_sname_match}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_sname\_match}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{matching}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_sname\_match}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{matching}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5064,7 +5551,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if princ matches matching , FALSE otherwise.
@@ -5074,26 +5561,30 @@ TRUE if princ matches matching , FALSE otherwise.
\end{description}\end{quote}
\sphinxAtStartPar
-If \sphinxstyleemphasis{matching} is NULL, return TRUE. If \sphinxstyleemphasis{matching} is not a matching principal, return the value of krb5\_principal\_compare(context, matching, princ).
+If \sphinxstyleemphasis{matching} is NULL, return TRUE. If \sphinxstyleemphasis{matching} is not a matching principal, return the value of krb5\_principal\_compare(context, matching,princ).
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
A matching principal is a host\sphinxhyphen{}based principal with an empty realm and/or second data component (hostname). Profile configuration may cause the hostname to be ignored even if it is present. A principal matches a matching principal if the former has the same non\sphinxhyphen{}empty (and non\sphinxhyphen{}ignored) components of the latter.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_sname\_to\_principal \sphinxhyphen{} Generate a full principal name from a service name.}
\label{\detokenize{appdev/refs/api/krb5_sname_to_principal:krb5-sname-to-principal-generate-a-full-principal-name-from-a-service-name}}\label{\detokenize{appdev/refs/api/krb5_sname_to_principal::doc}}\index{krb5\_sname\_to\_principal (C function)@\spxentry{krb5\_sname\_to\_principal}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_sname_to_principal:c.krb5_sname_to_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_sname_to_principal:c.krb5_sname_to_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_sname\_to\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{hostname}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{sname}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{type}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ret\_princ}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_sname\_to\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{hostname}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{sname}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{type}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ret\_princ}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5111,14 +5602,14 @@ A matching principal is a host\sphinxhyphen{}based principal with an empty realm
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -5136,11 +5627,11 @@ The \sphinxstyleemphasis{type} can be one of the following:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_NT\_SRV\_HST canonicalizes the host name before looking up the realm and generating the principal.
+KRB5\_NT\_SRV\_HST canonicalizes the host name before looking up the realm and generating the principal.
\item {}
\sphinxAtStartPar
-\#KRB5\_NT\_UNKNOWN accepts the hostname as given, and does not canonicalize it.
+KRB5\_NT\_UNKNOWN accepts the hostname as given, and does not canonicalize it.
\end{itemize}
@@ -5148,19 +5639,23 @@ The \sphinxstyleemphasis{type} can be one of the following:
Use krb5\_free\_principal to free \sphinxstyleemphasis{ret\_princ} when it is no longer needed.
\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_unparse\_name \sphinxhyphen{} Convert a krb5\_principal structure to a string representation.}
\label{\detokenize{appdev/refs/api/krb5_unparse_name:krb5-unparse-name-convert-a-krb5-principal-structure-to-a-string-representation}}\label{\detokenize{appdev/refs/api/krb5_unparse_name::doc}}\index{krb5\_unparse\_name (C function)@\spxentry{krb5\_unparse\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_unparse_name:c.krb5_unparse_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_unparse_name:c.krb5_unparse_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unparse\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{name}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unparse\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{name}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5172,14 +5667,14 @@ Use krb5\_free\_principal to free \sphinxstyleemphasis{ret\_princ} when it is no
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -5194,19 +5689,23 @@ The resulting string representation uses the format and quoting conventions desc
\sphinxAtStartPar
Use krb5\_free\_unparsed\_name() to free \sphinxstyleemphasis{name} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_unparse\_name\_ext \sphinxhyphen{} Convert krb5\_principal structure to string and length.}
\label{\detokenize{appdev/refs/api/krb5_unparse_name_ext:krb5-unparse-name-ext-convert-krb5-principal-structure-to-string-and-length}}\label{\detokenize{appdev/refs/api/krb5_unparse_name_ext::doc}}\index{krb5\_unparse\_name\_ext (C function)@\spxentry{krb5\_unparse\_name\_ext}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_unparse_name_ext:c.krb5_unparse_name_ext}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_unparse_name_ext:c.krb5_unparse_name_ext}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unparse\_name\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{name}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unparse\_name\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5221,14 +5720,14 @@ Use krb5\_free\_unparsed\_name() to free \sphinxstyleemphasis{name} when it is n
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes. On failure name is set to NULL
@@ -5243,19 +5742,23 @@ This function is similar to krb5\_unparse\_name(), but allows the use of an exis
\sphinxAtStartPar
If size is NULL, this function behaves exactly as krb5\_unparse\_name().
+\sphinxstepscope
+
\subsubsection{krb5\_unparse\_name\_flags \sphinxhyphen{} Convert krb5\_principal structure to a string with flags.}
\label{\detokenize{appdev/refs/api/krb5_unparse_name_flags:krb5-unparse-name-flags-convert-krb5-principal-structure-to-a-string-with-flags}}\label{\detokenize{appdev/refs/api/krb5_unparse_name_flags::doc}}\index{krb5\_unparse\_name\_flags (C function)@\spxentry{krb5\_unparse\_name\_flags}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_unparse_name_flags:c.krb5_unparse_name_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_unparse_name_flags:c.krb5_unparse_name_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unparse\_name\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{name}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unparse\_name\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{name}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5270,14 +5773,14 @@ If size is NULL, this function behaves exactly as krb5\_unparse\_name().
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes. On failure name is set to NULL
@@ -5295,15 +5798,15 @@ The following flags are valid:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_UNPARSE\_SHORT \sphinxhyphen{} omit realm if it is the local realm
+KRB5\_PRINCIPAL\_UNPARSE\_SHORT \sphinxhyphen{} omit realm if it is the local realm
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_UNPARSE\_NO\_REALM \sphinxhyphen{} omit realm
+KRB5\_PRINCIPAL\_UNPARSE\_NO\_REALM \sphinxhyphen{} omit realm
\item {}
\sphinxAtStartPar
-\#KRB5\_PRINCIPAL\_UNPARSE\_DISPLAY \sphinxhyphen{} do not quote special characters
+KRB5\_PRINCIPAL\_UNPARSE\_DISPLAY \sphinxhyphen{} do not quote special characters
\end{itemize}
@@ -5311,19 +5814,23 @@ The following flags are valid:
Use krb5\_free\_unparsed\_name() to free \sphinxstyleemphasis{name} when it is no longer needed.
\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_unparse\_name\_flags\_ext \sphinxhyphen{} Convert krb5\_principal structure to string format with flags.}
\label{\detokenize{appdev/refs/api/krb5_unparse_name_flags_ext:krb5-unparse-name-flags-ext-convert-krb5-principal-structure-to-string-format-with-flags}}\label{\detokenize{appdev/refs/api/krb5_unparse_name_flags_ext::doc}}\index{krb5\_unparse\_name\_flags\_ext (C function)@\spxentry{krb5\_unparse\_name\_flags\_ext}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_unparse_name_flags_ext:c.krb5_unparse_name_flags_ext}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_unparse_name_flags_ext:c.krb5_unparse_name_flags_ext}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unparse\_name\_flags\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{name}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unparse\_name\_flags\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5341,14 +5848,14 @@ Use krb5\_free\_unparsed\_name() to free \sphinxstyleemphasis{name} when it is n
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes. On failure name is set to NULL
@@ -5357,19 +5864,23 @@ Kerberos error codes. On failure name is set to NULL
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_us\_timeofday \sphinxhyphen{} Retrieve the system time of day, in sec and ms, since the epoch.}
\label{\detokenize{appdev/refs/api/krb5_us_timeofday:krb5-us-timeofday-retrieve-the-system-time-of-day-in-sec-and-ms-since-the-epoch}}\label{\detokenize{appdev/refs/api/krb5_us_timeofday::doc}}\index{krb5\_us\_timeofday (C function)@\spxentry{krb5\_us\_timeofday}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_us_timeofday:c.krb5_us_timeofday}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_us_timeofday:c.krb5_us_timeofday}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_us\_timeofday}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{seconds}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{microseconds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_us\_timeofday}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{seconds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{microseconds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5381,14 +5892,14 @@ Kerberos error codes. On failure name is set to NULL
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -5400,19 +5911,23 @@ Kerberos error codes
\sphinxAtStartPar
This function retrieves the system time of day with the context specific time offset adjustment.
+\sphinxstepscope
+
\subsubsection{krb5\_verify\_authdata\_kdc\_issued \sphinxhyphen{} Unwrap and verify AD\sphinxhyphen{}KDCIssued authorization data.}
\label{\detokenize{appdev/refs/api/krb5_verify_authdata_kdc_issued:krb5-verify-authdata-kdc-issued-unwrap-and-verify-ad-kdcissued-authorization-data}}\label{\detokenize{appdev/refs/api/krb5_verify_authdata_kdc_issued::doc}}\index{krb5\_verify\_authdata\_kdc\_issued (C function)@\spxentry{krb5\_verify\_authdata\_kdc\_issued}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_authdata_kdc_issued:c.krb5_verify_authdata_kdc_issued}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_authdata_kdc_issued:c.krb5_verify_authdata_kdc_issued}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_authdata\_kdc\_issued}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ad\_kdcissued}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{issuer}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{authdata}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_authdata\_kdc\_issued}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ad\_kdcissued}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{issuer}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{authdata}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5436,19 +5951,23 @@ This function unwraps an AD\sphinxhyphen{}KDCIssued authdatum (see RFC 4120 sect
\subsection{Rarely used public interfaces}
\label{\detokenize{appdev/refs/api/index:rarely-used-public-interfaces}}
+\sphinxstepscope
+
\subsubsection{krb5\_425\_conv\_principal \sphinxhyphen{} Convert a Kerberos V4 principal to a Kerberos V5 principal.}
\label{\detokenize{appdev/refs/api/krb5_425_conv_principal:krb5-425-conv-principal-convert-a-kerberos-v4-principal-to-a-kerberos-v5-principal}}\label{\detokenize{appdev/refs/api/krb5_425_conv_principal::doc}}\index{krb5\_425\_conv\_principal (C function)@\spxentry{krb5\_425\_conv\_principal}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_425_conv_principal:c.krb5_425_conv_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_425_conv_principal:c.krb5_425_conv_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_425\_conv\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{instance}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_425\_conv\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{instance}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5466,7 +5985,7 @@ This function unwraps an AD\sphinxhyphen{}KDCIssued authdatum (see RFC 4120 sect
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -5481,19 +6000,23 @@ This function builds a \sphinxstyleemphasis{princ} from V4 specification based o
\sphinxAtStartPar
Use krb5\_free\_principal() to free \sphinxstyleemphasis{princ} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_524\_conv\_principal \sphinxhyphen{} Convert a Kerberos V5 principal to a Kerberos V4 principal.}
\label{\detokenize{appdev/refs/api/krb5_524_conv_principal:krb5-524-conv-principal-convert-a-kerberos-v5-principal-to-a-kerberos-v4-principal}}\label{\detokenize{appdev/refs/api/krb5_524_conv_principal::doc}}\index{krb5\_524\_conv\_principal (C function)@\spxentry{krb5\_524\_conv\_principal}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_524_conv_principal:c.krb5_524_conv_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_524_conv_principal:c.krb5_524_conv_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_524\_conv\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inst}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_524\_conv\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inst}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5511,7 +6034,7 @@ Use krb5\_free\_principal() to free \sphinxstyleemphasis{princ} when it is no lo
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -5526,7 +6049,7 @@ KRB5\_CONFIG\_CANTOPEN Can’t open or find Kerberos configuration file
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -5538,19 +6061,23 @@ Kerberos error codes
\sphinxAtStartPar
This function separates a V5 principal \sphinxstyleemphasis{princ} into \sphinxstyleemphasis{name} , \sphinxstyleemphasis{instance} , and \sphinxstyleemphasis{realm} .
+\sphinxstepscope
+
\subsubsection{krb5\_address\_compare \sphinxhyphen{} Compare two Kerberos addresses.}
\label{\detokenize{appdev/refs/api/krb5_address_compare:krb5-address-compare-compare-two-kerberos-addresses}}\label{\detokenize{appdev/refs/api/krb5_address_compare::doc}}\index{krb5\_address\_compare (C function)@\spxentry{krb5\_address\_compare}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_address_compare:c.krb5_address_compare}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_address_compare:c.krb5_address_compare}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_address\_compare}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr1}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr2}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_address\_compare}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr1}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr2}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5562,7 +6089,7 @@ This function separates a V5 principal \sphinxstyleemphasis{princ} into \sphinxs
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if the addresses are the same, FALSE otherwise
@@ -5571,19 +6098,23 @@ TRUE if the addresses are the same, FALSE otherwise
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_address\_order \sphinxhyphen{} Return an ordering of the specified addresses.}
\label{\detokenize{appdev/refs/api/krb5_address_order:krb5-address-order-return-an-ordering-of-the-specified-addresses}}\label{\detokenize{appdev/refs/api/krb5_address_order::doc}}\index{krb5\_address\_order (C function)@\spxentry{krb5\_address\_order}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_address_order:c.krb5_address_order}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_address_order:c.krb5_address_order}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{int}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_address\_order}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr1}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr2}}{}%
+\pysiglinewithargsret{\DUrole{kt}{int}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_address\_order}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr1}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr2}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5595,7 +6126,7 @@ TRUE if the addresses are the same, FALSE otherwise
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 if The two addresses are the same
@@ -5612,19 +6143,23 @@ TRUE if the addresses are the same, FALSE otherwise
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_address\_search \sphinxhyphen{} Search a list of addresses for a specified address.}
\label{\detokenize{appdev/refs/api/krb5_address_search:krb5-address-search-search-a-list-of-addresses-for-a-specified-address}}\label{\detokenize{appdev/refs/api/krb5_address_search::doc}}\index{krb5\_address\_search (C function)@\spxentry{krb5\_address\_search}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_address_search:c.krb5_address_search}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_address_search:c.krb5_address_search}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_address\_search}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addrlist}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_address\_search}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addrlist}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5636,7 +6171,7 @@ TRUE if the addresses are the same, FALSE otherwise
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if addr is listed in addrlist , or addrlist is NULL; FALSE otherwise
@@ -5650,19 +6185,23 @@ TRUE if addr is listed in addrlist , or addrlist is NULL; FALSE otherwise
If \sphinxstyleemphasis{addrlist} contains only a NetBIOS addresses, it will be treated as a null list.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_allow\_weak\_crypto \sphinxhyphen{} Allow the application to override the profile’s allow\_weak\_crypto setting.}
\label{\detokenize{appdev/refs/api/krb5_allow_weak_crypto:krb5-allow-weak-crypto-allow-the-application-to-override-the-profile-s-allow-weak-crypto-setting}}\label{\detokenize{appdev/refs/api/krb5_allow_weak_crypto::doc}}\index{krb5\_allow\_weak\_crypto (C function)@\spxentry{krb5\_allow\_weak\_crypto}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_allow_weak_crypto:c.krb5_allow_weak_crypto}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_allow_weak_crypto:c.krb5_allow_weak_crypto}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_allow\_weak\_crypto}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{enable}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_allow\_weak\_crypto}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{enable}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5671,7 +6210,7 @@ If \sphinxstyleemphasis{addrlist} contains only a NetBIOS addresses, it will be
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 (always)
@@ -5683,19 +6222,23 @@ If \sphinxstyleemphasis{addrlist} contains only a NetBIOS addresses, it will be
\sphinxAtStartPar
This function allows an application to override the allow\_weak\_crypto setting. It is primarily for use by aklog.
+\sphinxstepscope
+
\subsubsection{krb5\_aname\_to\_localname \sphinxhyphen{} Convert a principal name to a local name.}
\label{\detokenize{appdev/refs/api/krb5_aname_to_localname:krb5-aname-to-localname-convert-a-principal-name-to-a-local-name}}\label{\detokenize{appdev/refs/api/krb5_aname_to_localname::doc}}\index{krb5\_aname\_to\_localname (C function)@\spxentry{krb5\_aname\_to\_localname}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_aname_to_localname:c.krb5_aname_to_localname}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_aname_to_localname:c.krb5_aname_to_localname}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_aname\_to\_localname}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{aname}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{lnsize\_in}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{lname}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_aname\_to\_localname}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{aname}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{lnsize\_in}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{lname}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5710,7 +6253,7 @@ This function allows an application to override the allow\_weak\_crypto setting.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -5721,7 +6264,7 @@ System errors
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -5736,19 +6279,23 @@ If \sphinxstyleemphasis{aname} does not correspond to any local account, KRB5\_L
\sphinxAtStartPar
Local names, rather than principal names, can be used by programs that translate to an environment\sphinxhyphen{}specific name (for example, a user account name).
+\sphinxstepscope
+
\subsubsection{krb5\_anonymous\_principal \sphinxhyphen{} Build an anonymous principal.}
\label{\detokenize{appdev/refs/api/krb5_anonymous_principal:krb5-anonymous-principal-build-an-anonymous-principal}}\label{\detokenize{appdev/refs/api/krb5_anonymous_principal::doc}}\index{krb5\_anonymous\_principal (C function)@\spxentry{krb5\_anonymous\_principal}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_anonymous_principal:c.krb5_anonymous_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_anonymous_principal:c.krb5_anonymous_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_anonymous\_principal}}}}{\DUrole{kt}{void}\DUrole{w}{ }\DUrole{n}{None}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_anonymous\_principal}}}}{\DUrole{kt}{void}\DUrole{w}{ }\DUrole{n}{None}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{None}
@@ -5758,28 +6305,32 @@ Local names, rather than principal names, can be used by programs that translate
This function returns constant storage that must not be freed.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
-\#KRB5\_ANONYMOUS\_PRINCSTR
+KRB5\_ANONYMOUS\_PRINCSTR
+
+
+\end{sphinxseealso}
+\sphinxstepscope
\subsubsection{krb5\_anonymous\_realm \sphinxhyphen{} Return an anonymous realm data.}
\label{\detokenize{appdev/refs/api/krb5_anonymous_realm:krb5-anonymous-realm-return-an-anonymous-realm-data}}\label{\detokenize{appdev/refs/api/krb5_anonymous_realm::doc}}\index{krb5\_anonymous\_realm (C function)@\spxentry{krb5\_anonymous\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_anonymous_realm:c.krb5_anonymous_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_anonymous_realm:c.krb5_anonymous_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_anonymous\_realm}}}}{\DUrole{kt}{void}\DUrole{w}{ }\DUrole{n}{None}}{}%
+\pysiglinewithargsret{\DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_anonymous\_realm}}}}{\DUrole{kt}{void}\DUrole{w}{ }\DUrole{n}{None}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{None}
@@ -5789,28 +6340,32 @@ This function returns constant storage that must not be freed.
This function returns constant storage that must not be freed.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
-\#KRB5\_ANONYMOUS\_REALMSTR
+KRB5\_ANONYMOUS\_REALMSTR
+
+
+\end{sphinxseealso}
+\sphinxstepscope
\subsubsection{krb5\_appdefault\_boolean \sphinxhyphen{} Retrieve a boolean value from the appdefaults section of krb5.conf.}
\label{\detokenize{appdev/refs/api/krb5_appdefault_boolean:krb5-appdefault-boolean-retrieve-a-boolean-value-from-the-appdefaults-section-of-krb5-conf}}\label{\detokenize{appdev/refs/api/krb5_appdefault_boolean::doc}}\index{krb5\_appdefault\_boolean (C function)@\spxentry{krb5\_appdefault\_boolean}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_appdefault_boolean:c.krb5_appdefault_boolean}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_appdefault_boolean:c.krb5_appdefault_boolean}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_appdefault\_boolean}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{appname}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{option}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{default\_value}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ret\_value}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_appdefault\_boolean}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{appname}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{option}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{default\_value}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ret\_value}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5835,28 +6390,32 @@ This function returns constant storage that must not be freed.
This function gets the application defaults for \sphinxstyleemphasis{option} based on the given \sphinxstyleemphasis{appname} and/or \sphinxstyleemphasis{realm} .
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_appdefault\_string()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_appdefault\_string \sphinxhyphen{} Retrieve a string value from the appdefaults section of krb5.conf.}
\label{\detokenize{appdev/refs/api/krb5_appdefault_string:krb5-appdefault-string-retrieve-a-string-value-from-the-appdefaults-section-of-krb5-conf}}\label{\detokenize{appdev/refs/api/krb5_appdefault_string::doc}}\index{krb5\_appdefault\_string (C function)@\spxentry{krb5\_appdefault\_string}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_appdefault_string:c.krb5_appdefault_string}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_appdefault_string:c.krb5_appdefault_string}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_appdefault\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{appname}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{option}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{default\_value}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ret\_value}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_appdefault\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{appname}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{option}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{default\_value}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ret\_value}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5881,28 +6440,32 @@ krb5\_appdefault\_string()
This function gets the application defaults for \sphinxstyleemphasis{option} based on the given \sphinxstyleemphasis{appname} and/or \sphinxstyleemphasis{realm} .
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_appdefault\_boolean()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_auth\_con\_free \sphinxhyphen{} Free a krb5\_auth\_context structure.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_free:krb5-auth-con-free-free-a-krb5-auth-context-structure}}\label{\detokenize{appdev/refs/api/krb5_auth_con_free::doc}}\index{krb5\_auth\_con\_free (C function)@\spxentry{krb5\_auth\_con\_free}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_free:c.krb5_auth_con_free}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_free:c.krb5_auth_con_free}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5911,7 +6474,7 @@ krb5\_appdefault\_boolean()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 (always)
@@ -5923,19 +6486,23 @@ krb5\_appdefault\_boolean()
\sphinxAtStartPar
This function frees an auth context allocated by krb5\_auth\_con\_init().
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_genaddrs \sphinxhyphen{} Generate auth context addresses from a connected socket.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_genaddrs:krb5-auth-con-genaddrs-generate-auth-context-addresses-from-a-connected-socket}}\label{\detokenize{appdev/refs/api/krb5_auth_con_genaddrs::doc}}\index{krb5\_auth\_con\_genaddrs (C function)@\spxentry{krb5\_auth\_con\_genaddrs}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_genaddrs:c.krb5_auth_con_genaddrs}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_genaddrs:c.krb5_auth_con_genaddrs}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_genaddrs}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{infd}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_genaddrs}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{infd}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -5950,7 +6517,7 @@ This function frees an auth context allocated by krb5\_auth\_con\_init().
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -5964,35 +6531,39 @@ This function sets the local and/or remote addresses in \sphinxstyleemphasis{aut
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_ADDR Generate local address.
+KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_ADDR Generate local address.
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_ADDR Generate remote address.
+KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_ADDR Generate remote address.
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_FULL\_ADDR Generate local address and port.
+KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_FULL\_ADDR Generate local address and port.
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_FULL\_ADDR Generate remote address and port.
+KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_FULL\_ADDR Generate remote address and port.
\end{itemize}
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_get\_checksum\_func \sphinxhyphen{} Get the checksum callback from an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_get_checksum_func:krb5-auth-con-get-checksum-func-get-the-checksum-callback-from-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_get_checksum_func::doc}}\index{krb5\_auth\_con\_get\_checksum\_func (C function)@\spxentry{krb5\_auth\_con\_get\_checksum\_func}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_get_checksum_func:c.krb5_auth_con_get_checksum_func}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_get_checksum_func:c.krb5_auth_con_get_checksum_func}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_get\_checksum\_func}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_mk_req_checksum_func:c.krb5_mk_req_checksum_func}]{\sphinxcrossref{\DUrole{n}{krb5\_mk\_req\_checksum\_func}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{func}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_get\_checksum\_func}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_mk_req_checksum_func:c.krb5_mk_req_checksum_func}]{\sphinxcrossref{\DUrole{n}{krb5\_mk\_req\_checksum\_func}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{func}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6007,7 +6578,7 @@ This function sets the local and/or remote addresses in \sphinxstyleemphasis{aut
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 (always)
@@ -6016,19 +6587,23 @@ This function sets the local and/or remote addresses in \sphinxstyleemphasis{aut
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getaddrs \sphinxhyphen{} Retrieve address fields from an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getaddrs:krb5-auth-con-getaddrs-retrieve-address-fields-from-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getaddrs::doc}}\index{krb5\_auth\_con\_getaddrs (C function)@\spxentry{krb5\_auth\_con\_getaddrs}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getaddrs:c.krb5_auth_con_getaddrs}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getaddrs:c.krb5_auth_con_getaddrs}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getaddrs}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{local\_addr}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{remote\_addr}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getaddrs}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{local\_addr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{remote\_addr}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6043,7 +6618,7 @@ This function sets the local and/or remote addresses in \sphinxstyleemphasis{aut
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6052,19 +6627,23 @@ This function sets the local and/or remote addresses in \sphinxstyleemphasis{aut
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getauthenticator \sphinxhyphen{} Retrieve the authenticator from an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getauthenticator:krb5-auth-con-getauthenticator-retrieve-the-authenticator-from-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getauthenticator::doc}}\index{krb5\_auth\_con\_getauthenticator (C function)@\spxentry{krb5\_auth\_con\_getauthenticator}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getauthenticator:c.krb5_auth_con_getauthenticator}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getauthenticator:c.krb5_auth_con_getauthenticator}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getauthenticator}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{authenticator}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getauthenticator}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{authenticator}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6076,7 +6655,7 @@ This function sets the local and/or remote addresses in \sphinxstyleemphasis{aut
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success. Otherwise \sphinxhyphen{} Kerberos error codes
@@ -6088,19 +6667,23 @@ This function sets the local and/or remote addresses in \sphinxstyleemphasis{aut
\sphinxAtStartPar
Use krb5\_free\_authenticator() to free \sphinxstyleemphasis{authenticator} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getflags \sphinxhyphen{} Retrieve flags from a krb5\_auth\_context structure.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getflags:krb5-auth-con-getflags-retrieve-flags-from-a-krb5-auth-context-structure}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getflags::doc}}\index{krb5\_auth\_con\_getflags (C function)@\spxentry{krb5\_auth\_con\_getflags}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getflags:c.krb5_auth_con_getflags}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getflags:c.krb5_auth_con_getflags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getflags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getflags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6112,7 +6695,7 @@ Use krb5\_free\_authenticator() to free \sphinxstyleemphasis{authenticator} when
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 (always)
@@ -6126,35 +6709,39 @@ Valid values for \sphinxstyleemphasis{flags} are:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_DO\_TIME Use timestamps
+KRB5\_AUTH\_CONTEXT\_DO\_TIME Use timestamps
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_RET\_TIME Save timestamps
+KRB5\_AUTH\_CONTEXT\_RET\_TIME Save timestamps
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE Use sequence numbers
+KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE Use sequence numbers
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE Save sequence numbers
+KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE Save sequence numbers
\end{itemize}
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getkey \sphinxhyphen{} Retrieve the session key from an auth context as a keyblock.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getkey:krb5-auth-con-getkey-retrieve-the-session-key-from-an-auth-context-as-a-keyblock}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getkey::doc}}\index{krb5\_auth\_con\_getkey (C function)@\spxentry{krb5\_auth\_con\_getkey}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getkey:c.krb5_auth_con_getkey}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getkey:c.krb5_auth_con_getkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6166,7 +6753,7 @@ Valid values for \sphinxstyleemphasis{flags} are:
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success. Otherwise \sphinxhyphen{} Kerberos error codes
@@ -6178,19 +6765,23 @@ Valid values for \sphinxstyleemphasis{flags} are:
\sphinxAtStartPar
This function creates a keyblock containing the session key from \sphinxstyleemphasis{auth\_context} . Use krb5\_free\_keyblock() to free \sphinxstyleemphasis{keyblock} when it is no longer needed
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getkey\_k \sphinxhyphen{} Retrieve the session key from an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getkey_k:krb5-auth-con-getkey-k-retrieve-the-session-key-from-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getkey_k::doc}}\index{krb5\_auth\_con\_getkey\_k (C function)@\spxentry{krb5\_auth\_con\_getkey\_k}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getkey_k:c.krb5_auth_con_getkey_k}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getkey_k:c.krb5_auth_con_getkey_k}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6202,7 +6793,7 @@ This function creates a keyblock containing the session key from \sphinxstyleemp
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 (always)
@@ -6214,19 +6805,23 @@ This function creates a keyblock containing the session key from \sphinxstyleemp
\sphinxAtStartPar
This function sets \sphinxstyleemphasis{key} to the session key from \sphinxstyleemphasis{auth\_context} . Use krb5\_k\_free\_key() to release \sphinxstyleemphasis{key} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getlocalseqnumber \sphinxhyphen{} Retrieve the local sequence number from an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getlocalseqnumber:krb5-auth-con-getlocalseqnumber-retrieve-the-local-sequence-number-from-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getlocalseqnumber::doc}}\index{krb5\_auth\_con\_getlocalseqnumber (C function)@\spxentry{krb5\_auth\_con\_getlocalseqnumber}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getlocalseqnumber:c.krb5_auth_con_getlocalseqnumber}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getlocalseqnumber:c.krb5_auth_con_getlocalseqnumber}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getlocalseqnumber}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{seqnumber}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getlocalseqnumber}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{seqnumber}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6238,7 +6833,7 @@ This function sets \sphinxstyleemphasis{key} to the session key from \sphinxstyl
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6248,21 +6843,25 @@ This function sets \sphinxstyleemphasis{key} to the session key from \sphinxstyl
\end{description}\end{quote}
\sphinxAtStartPar
-Retrieve the local sequence number from \sphinxstyleemphasis{auth\_context} and return it in \sphinxstyleemphasis{seqnumber} . The \#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE flag must be set in \sphinxstyleemphasis{auth\_context} for this function to be useful.
+Retrieve the local sequence number from \sphinxstyleemphasis{auth\_context} and return it in \sphinxstyleemphasis{seqnumber} . The KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE flag must be set in \sphinxstyleemphasis{auth\_context} for this function to be useful.
+
+\sphinxstepscope
\subsubsection{krb5\_auth\_con\_getrcache \sphinxhyphen{} Retrieve the replay cache from an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getrcache:krb5-auth-con-getrcache-retrieve-the-replay-cache-from-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getrcache::doc}}\index{krb5\_auth\_con\_getrcache (C function)@\spxentry{krb5\_auth\_con\_getrcache}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getrcache:c.krb5_auth_con_getrcache}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getrcache:c.krb5_auth_con_getrcache}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getrcache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_rcache:c.krb5_rcache}]{\sphinxcrossref{\DUrole{n}{krb5\_rcache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rcache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getrcache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_rcache:c.krb5_rcache}]{\sphinxcrossref{\DUrole{n}{krb5\_rcache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rcache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6274,7 +6873,7 @@ Retrieve the local sequence number from \sphinxstyleemphasis{auth\_context} and
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 (always)
@@ -6286,19 +6885,23 @@ Retrieve the local sequence number from \sphinxstyleemphasis{auth\_context} and
\sphinxAtStartPar
This function fetches the replay cache from \sphinxstyleemphasis{auth\_context} . The caller should not close \sphinxstyleemphasis{rcache} .
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getrecvsubkey \sphinxhyphen{} Retrieve the receiving subkey from an auth context as a keyblock.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getrecvsubkey:krb5-auth-con-getrecvsubkey-retrieve-the-receiving-subkey-from-an-auth-context-as-a-keyblock}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getrecvsubkey::doc}}\index{krb5\_auth\_con\_getrecvsubkey (C function)@\spxentry{krb5\_auth\_con\_getrecvsubkey}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getrecvsubkey:c.krb5_auth_con_getrecvsubkey}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getrecvsubkey:c.krb5_auth_con_getrecvsubkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getrecvsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getrecvsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -6310,7 +6913,7 @@ This function fetches the replay cache from \sphinxstyleemphasis{auth\_context}
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6322,19 +6925,23 @@ This function fetches the replay cache from \sphinxstyleemphasis{auth\_context}
\sphinxAtStartPar
This function creates a keyblock containing the receiving subkey from \sphinxstyleemphasis{auth\_context} . Use krb5\_free\_keyblock() to free \sphinxstyleemphasis{keyblock} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getrecvsubkey\_k \sphinxhyphen{} Retrieve the receiving subkey from an auth context as a keyblock.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getrecvsubkey_k:krb5-auth-con-getrecvsubkey-k-retrieve-the-receiving-subkey-from-an-auth-context-as-a-keyblock}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getrecvsubkey_k::doc}}\index{krb5\_auth\_con\_getrecvsubkey\_k (C function)@\spxentry{krb5\_auth\_con\_getrecvsubkey\_k}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getrecvsubkey_k:c.krb5_auth_con_getrecvsubkey_k}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getrecvsubkey_k:c.krb5_auth_con_getrecvsubkey_k}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getrecvsubkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getrecvsubkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -6346,7 +6953,7 @@ This function creates a keyblock containing the receiving subkey from \sphinxsty
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6358,19 +6965,23 @@ This function creates a keyblock containing the receiving subkey from \sphinxsty
\sphinxAtStartPar
This function sets \sphinxstyleemphasis{key} to the receiving subkey from \sphinxstyleemphasis{auth\_context} . Use krb5\_k\_free\_key() to release \sphinxstyleemphasis{key} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getremoteseqnumber \sphinxhyphen{} Retrieve the remote sequence number from an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getremoteseqnumber:krb5-auth-con-getremoteseqnumber-retrieve-the-remote-sequence-number-from-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getremoteseqnumber::doc}}\index{krb5\_auth\_con\_getremoteseqnumber (C function)@\spxentry{krb5\_auth\_con\_getremoteseqnumber}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getremoteseqnumber:c.krb5_auth_con_getremoteseqnumber}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getremoteseqnumber:c.krb5_auth_con_getremoteseqnumber}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getremoteseqnumber}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{seqnumber}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getremoteseqnumber}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{seqnumber}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6382,7 +6993,7 @@ This function sets \sphinxstyleemphasis{key} to the receiving subkey from \sphin
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6392,21 +7003,25 @@ This function sets \sphinxstyleemphasis{key} to the receiving subkey from \sphin
\end{description}\end{quote}
\sphinxAtStartPar
-Retrieve the remote sequence number from \sphinxstyleemphasis{auth\_context} and return it in \sphinxstyleemphasis{seqnumber} . The \#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE flag must be set in \sphinxstyleemphasis{auth\_context} for this function to be useful.
+Retrieve the remote sequence number from \sphinxstyleemphasis{auth\_context} and return it in \sphinxstyleemphasis{seqnumber} . The KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE flag must be set in \sphinxstyleemphasis{auth\_context} for this function to be useful.
+
+\sphinxstepscope
\subsubsection{krb5\_auth\_con\_getsendsubkey \sphinxhyphen{} Retrieve the send subkey from an auth context as a keyblock.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getsendsubkey:krb5-auth-con-getsendsubkey-retrieve-the-send-subkey-from-an-auth-context-as-a-keyblock}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getsendsubkey::doc}}\index{krb5\_auth\_con\_getsendsubkey (C function)@\spxentry{krb5\_auth\_con\_getsendsubkey}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getsendsubkey:c.krb5_auth_con_getsendsubkey}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getsendsubkey:c.krb5_auth_con_getsendsubkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getsendsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getsendsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -6418,7 +7033,7 @@ Retrieve the remote sequence number from \sphinxstyleemphasis{auth\_context} and
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6430,19 +7045,23 @@ Retrieve the remote sequence number from \sphinxstyleemphasis{auth\_context} and
\sphinxAtStartPar
This function creates a keyblock containing the send subkey from \sphinxstyleemphasis{auth\_context} . Use krb5\_free\_keyblock() to free \sphinxstyleemphasis{keyblock} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getsendsubkey\_k \sphinxhyphen{} Retrieve the send subkey from an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getsendsubkey_k:krb5-auth-con-getsendsubkey-k-retrieve-the-send-subkey-from-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getsendsubkey_k::doc}}\index{krb5\_auth\_con\_getsendsubkey\_k (C function)@\spxentry{krb5\_auth\_con\_getsendsubkey\_k}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getsendsubkey_k:c.krb5_auth_con_getsendsubkey_k}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getsendsubkey_k:c.krb5_auth_con_getsendsubkey_k}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getsendsubkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getsendsubkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -6454,7 +7073,7 @@ This function creates a keyblock containing the send subkey from \sphinxstyleemp
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6466,19 +7085,23 @@ This function creates a keyblock containing the send subkey from \sphinxstyleemp
\sphinxAtStartPar
This function sets \sphinxstyleemphasis{key} to the send subkey from \sphinxstyleemphasis{auth\_context} . Use krb5\_k\_free\_key() to release \sphinxstyleemphasis{key} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_init \sphinxhyphen{} Create and initialize an authentication context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_init:krb5-auth-con-init-create-and-initialize-an-authentication-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_init::doc}}\index{krb5\_auth\_con\_init (C function)@\spxentry{krb5\_auth\_con\_init}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_init:c.krb5_auth_con_init}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_init:c.krb5_auth_con_init}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6487,7 +7110,7 @@ This function sets \sphinxstyleemphasis{key} to the send subkey from \sphinxstyl
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6500,24 +7123,28 @@ This function sets \sphinxstyleemphasis{key} to the send subkey from \sphinxstyl
This function creates an authentication context to hold configuration and state relevant to krb5 functions for authenticating principals and protecting messages once authentication has occurred.
\sphinxAtStartPar
-By default, flags for the context are set to enable the use of the replay cache (\#KRB5\_AUTH\_CONTEXT\_DO\_TIME), but not sequence numbers. Use krb5\_auth\_con\_setflags() to change the flags.
+By default, flags for the context are set to enable the use of the replay cache (KRB5\_AUTH\_CONTEXT\_DO\_TIME), but not sequence numbers. Use krb5\_auth\_con\_setflags() to change the flags.
\sphinxAtStartPar
The allocated \sphinxstyleemphasis{auth\_context} must be freed with krb5\_auth\_con\_free() when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_set\_checksum\_func \sphinxhyphen{} Set a checksum callback in an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_set_checksum_func:krb5-auth-con-set-checksum-func-set-a-checksum-callback-in-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_set_checksum_func::doc}}\index{krb5\_auth\_con\_set\_checksum\_func (C function)@\spxentry{krb5\_auth\_con\_set\_checksum\_func}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_set_checksum_func:c.krb5_auth_con_set_checksum_func}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_set_checksum_func:c.krb5_auth_con_set_checksum_func}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_set\_checksum\_func}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_mk_req_checksum_func:c.krb5_mk_req_checksum_func}]{\sphinxcrossref{\DUrole{n}{krb5\_mk\_req\_checksum\_func}}}}\DUrole{w}{ }\DUrole{n}{func}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_set\_checksum\_func}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_mk_req_checksum_func:c.krb5_mk_req_checksum_func}]{\sphinxcrossref{\DUrole{n}{krb5\_mk\_req\_checksum\_func}}}}\DUrole{w}{ }\DUrole{n}{func}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6532,7 +7159,7 @@ The allocated \sphinxstyleemphasis{auth\_context} must be freed with krb5\_auth\
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 (always)
@@ -6544,19 +7171,23 @@ The allocated \sphinxstyleemphasis{auth\_context} must be freed with krb5\_auth\
\sphinxAtStartPar
Set a callback to obtain checksum data in krb5\_mk\_req(). The callback will be invoked after the subkey and local sequence number are stored in \sphinxstyleemphasis{auth\_context} .
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_set\_req\_cksumtype \sphinxhyphen{} Set checksum type in an an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_set_req_cksumtype:krb5-auth-con-set-req-cksumtype-set-checksum-type-in-an-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_set_req_cksumtype::doc}}\index{krb5\_auth\_con\_set\_req\_cksumtype (C function)@\spxentry{krb5\_auth\_con\_set\_req\_cksumtype}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_set_req_cksumtype:c.krb5_auth_con_set_req_cksumtype}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_set_req_cksumtype:c.krb5_auth_con_set_req_cksumtype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_set\_req\_cksumtype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_set\_req\_cksumtype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6568,7 +7199,7 @@ Set a callback to obtain checksum data in krb5\_mk\_req(). The callback will be
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success. Otherwise \sphinxhyphen{} Kerberos error codes
@@ -6580,19 +7211,23 @@ Set a callback to obtain checksum data in krb5\_mk\_req(). The callback will be
\sphinxAtStartPar
This function sets the checksum type in \sphinxstyleemphasis{auth\_context} to be used by krb5\_mk\_req() for the authenticator checksum.
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_setaddrs \sphinxhyphen{} Set the local and remote addresses in an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_setaddrs:krb5-auth-con-setaddrs-set-the-local-and-remote-addresses-in-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_setaddrs::doc}}\index{krb5\_auth\_con\_setaddrs (C function)@\spxentry{krb5\_auth\_con\_setaddrs}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setaddrs:c.krb5_auth_con_setaddrs}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setaddrs:c.krb5_auth_con_setaddrs}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setaddrs}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{local\_addr}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{remote\_addr}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setaddrs}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{local\_addr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{remote\_addr}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6607,7 +7242,7 @@ This function sets the checksum type in \sphinxstyleemphasis{auth\_context} to b
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6620,28 +7255,32 @@ This function sets the checksum type in \sphinxstyleemphasis{auth\_context} to b
This function releases the storage assigned to the contents of the local and remote addresses of \sphinxstyleemphasis{auth\_context} and then sets them to \sphinxstyleemphasis{local\_addr} and \sphinxstyleemphasis{remote\_addr} respectively.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_auth\_con\_genaddrs()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_auth\_con\_setflags \sphinxhyphen{} Set a flags field in a krb5\_auth\_context structure.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_setflags:krb5-auth-con-setflags-set-a-flags-field-in-a-krb5-auth-context-structure}}\label{\detokenize{appdev/refs/api/krb5_auth_con_setflags::doc}}\index{krb5\_auth\_con\_setflags (C function)@\spxentry{krb5\_auth\_con\_setflags}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setflags:c.krb5_auth_con_setflags}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setflags:c.krb5_auth_con_setflags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setflags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setflags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6653,7 +7292,7 @@ krb5\_auth\_con\_genaddrs()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 (always)
@@ -6667,35 +7306,39 @@ Valid values for \sphinxstyleemphasis{flags} are:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_DO\_TIME Use timestamps
+KRB5\_AUTH\_CONTEXT\_DO\_TIME Use timestamps
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_RET\_TIME Save timestamps
+KRB5\_AUTH\_CONTEXT\_RET\_TIME Save timestamps
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE Use sequence numbers
+KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE Use sequence numbers
\item {}
\sphinxAtStartPar
-\#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE Save sequence numbers
+KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE Save sequence numbers
\end{itemize}
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_setports \sphinxhyphen{} Set local and remote port fields in an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_setports:krb5-auth-con-setports-set-local-and-remote-port-fields-in-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_setports::doc}}\index{krb5\_auth\_con\_setports (C function)@\spxentry{krb5\_auth\_con\_setports}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setports:c.krb5_auth_con_setports}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setports:c.krb5_auth_con_setports}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setports}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{local\_port}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{remote\_port}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setports}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{local\_port}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{remote\_port}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6710,7 +7353,7 @@ Valid values for \sphinxstyleemphasis{flags} are:
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6723,28 +7366,32 @@ Valid values for \sphinxstyleemphasis{flags} are:
This function releases the storage assigned to the contents of the local and remote ports of \sphinxstyleemphasis{auth\_context} and then sets them to \sphinxstyleemphasis{local\_port} and \sphinxstyleemphasis{remote\_port} respectively.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_auth\_con\_genaddrs()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_auth\_con\_setrcache \sphinxhyphen{} Set the replay cache in an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_setrcache:krb5-auth-con-setrcache-set-the-replay-cache-in-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_setrcache::doc}}\index{krb5\_auth\_con\_setrcache (C function)@\spxentry{krb5\_auth\_con\_setrcache}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setrcache:c.krb5_auth_con_setrcache}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setrcache:c.krb5_auth_con_setrcache}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setrcache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_rcache:c.krb5_rcache}]{\sphinxcrossref{\DUrole{n}{krb5\_rcache}}}}\DUrole{w}{ }\DUrole{n}{rcache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setrcache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_rcache:c.krb5_rcache}]{\sphinxcrossref{\DUrole{n}{krb5\_rcache}}}}\DUrole{w}{ }\DUrole{n}{rcache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6756,7 +7403,7 @@ krb5\_auth\_con\_genaddrs()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6768,19 +7415,23 @@ krb5\_auth\_con\_genaddrs()
\sphinxAtStartPar
This function sets the replay cache in \sphinxstyleemphasis{auth\_context} to \sphinxstyleemphasis{rcache} . \sphinxstyleemphasis{rcache} will be closed when \sphinxstyleemphasis{auth\_context} is freed, so the caller should relinquish that responsibility.
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_setrecvsubkey \sphinxhyphen{} Set the receiving subkey in an auth context with a keyblock.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_setrecvsubkey:krb5-auth-con-setrecvsubkey-set-the-receiving-subkey-in-an-auth-context-with-a-keyblock}}\label{\detokenize{appdev/refs/api/krb5_auth_con_setrecvsubkey::doc}}\index{krb5\_auth\_con\_setrecvsubkey (C function)@\spxentry{krb5\_auth\_con\_setrecvsubkey}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setrecvsubkey:c.krb5_auth_con_setrecvsubkey}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setrecvsubkey:c.krb5_auth_con_setrecvsubkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setrecvsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setrecvsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -6792,7 +7443,7 @@ This function sets the replay cache in \sphinxstyleemphasis{auth\_context} to \s
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6804,19 +7455,23 @@ This function sets the replay cache in \sphinxstyleemphasis{auth\_context} to \s
\sphinxAtStartPar
This function sets the receiving subkey in \sphinxstyleemphasis{ac} to a copy of \sphinxstyleemphasis{keyblock} .
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_setrecvsubkey\_k \sphinxhyphen{} Set the receiving subkey in an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_setrecvsubkey_k:krb5-auth-con-setrecvsubkey-k-set-the-receiving-subkey-in-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_setrecvsubkey_k::doc}}\index{krb5\_auth\_con\_setrecvsubkey\_k (C function)@\spxentry{krb5\_auth\_con\_setrecvsubkey\_k}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setrecvsubkey_k:c.krb5_auth_con_setrecvsubkey_k}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setrecvsubkey_k:c.krb5_auth_con_setrecvsubkey_k}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setrecvsubkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setrecvsubkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -6828,7 +7483,7 @@ This function sets the receiving subkey in \sphinxstyleemphasis{ac} to a copy of
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6845,19 +7500,23 @@ This function sets the receiving subkey in \sphinxstyleemphasis{ac} to \sphinxst
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_setsendsubkey \sphinxhyphen{} Set the send subkey in an auth context with a keyblock.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_setsendsubkey:krb5-auth-con-setsendsubkey-set-the-send-subkey-in-an-auth-context-with-a-keyblock}}\label{\detokenize{appdev/refs/api/krb5_auth_con_setsendsubkey::doc}}\index{krb5\_auth\_con\_setsendsubkey (C function)@\spxentry{krb5\_auth\_con\_setsendsubkey}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setsendsubkey:c.krb5_auth_con_setsendsubkey}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setsendsubkey:c.krb5_auth_con_setsendsubkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setsendsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setsendsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -6869,7 +7528,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success. Otherwise \sphinxhyphen{} Kerberos error codes
@@ -6881,19 +7540,23 @@ New in 1.9
\sphinxAtStartPar
This function sets the send subkey in \sphinxstyleemphasis{ac} to a copy of \sphinxstyleemphasis{keyblock} .
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_setsendsubkey\_k \sphinxhyphen{} Set the send subkey in an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_setsendsubkey_k:krb5-auth-con-setsendsubkey-k-set-the-send-subkey-in-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_setsendsubkey_k::doc}}\index{krb5\_auth\_con\_setsendsubkey\_k (C function)@\spxentry{krb5\_auth\_con\_setsendsubkey\_k}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setsendsubkey_k:c.krb5_auth_con_setsendsubkey_k}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setsendsubkey_k:c.krb5_auth_con_setsendsubkey_k}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setsendsubkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setsendsubkey\_k}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{ac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -6905,7 +7568,7 @@ This function sets the send subkey in \sphinxstyleemphasis{ac} to a copy of \sph
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6922,19 +7585,23 @@ This function sets the send subkey in \sphinxstyleemphasis{ac} to \sphinxstyleem
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_setuseruserkey \sphinxhyphen{} Set the session key in an auth context.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_setuseruserkey:krb5-auth-con-setuseruserkey-set-the-session-key-in-an-auth-context}}\label{\detokenize{appdev/refs/api/krb5_auth_con_setuseruserkey::doc}}\index{krb5\_auth\_con\_setuseruserkey (C function)@\spxentry{krb5\_auth\_con\_setuseruserkey}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setuseruserkey:c.krb5_auth_con_setuseruserkey}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_setuseruserkey:c.krb5_auth_con_setuseruserkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setuseruserkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_setuseruserkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6946,7 +7613,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -6955,19 +7622,23 @@ New in 1.9
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_cache\_match \sphinxhyphen{} Find a credential cache with a specified client principal.}
\label{\detokenize{appdev/refs/api/krb5_cc_cache_match:krb5-cc-cache-match-find-a-credential-cache-with-a-specified-client-principal}}\label{\detokenize{appdev/refs/api/krb5_cc_cache_match::doc}}\index{krb5\_cc\_cache\_match (C function)@\spxentry{krb5\_cc\_cache\_match}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_cache_match:c.krb5_cc_cache_match}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_cache_match:c.krb5_cc_cache_match}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_cache\_match}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cache\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_cache\_match}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cache\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -6979,14 +7650,14 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\item {}
\sphinxAtStartPar
-KRB5\_CC\_NOTFOUND None
+KRB5\_CC\_NOTFOUND
\end{itemize}
@@ -7000,19 +7671,23 @@ Find a cache within the collection whose default principal is \sphinxstyleemphas
New in 1.10
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_copy\_creds \sphinxhyphen{} Copy a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_copy_creds:krb5-cc-copy-creds-copy-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_copy_creds::doc}}\index{krb5\_cc\_copy\_creds (C function)@\spxentry{krb5\_cc\_copy\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_copy_creds:c.krb5_cc_copy_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_copy_creds:c.krb5_cc_copy_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_copy\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{incc}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{outcc}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_copy\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{incc}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{outcc}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7024,7 +7699,7 @@ New in 1.10
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -7033,19 +7708,23 @@ New in 1.10
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_end\_seq\_get \sphinxhyphen{} Finish a series of sequential processing credential cache entries.}
\label{\detokenize{appdev/refs/api/krb5_cc_end_seq_get:krb5-cc-end-seq-get-finish-a-series-of-sequential-processing-credential-cache-entries}}\label{\detokenize{appdev/refs/api/krb5_cc_end_seq_get::doc}}\index{krb5\_cc\_end\_seq\_get (C function)@\spxentry{krb5\_cc\_end\_seq\_get}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_end_seq_get:c.krb5_cc_end_seq_get}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_end_seq_get:c.krb5_cc_end_seq_get}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_end\_seq\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_cc_cursor:c.krb5_cc_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cc\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_end\_seq\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cc_cursor:c.krb5_cc_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cc\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7057,7 +7736,7 @@ New in 1.10
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 (always)
@@ -7070,28 +7749,32 @@ New in 1.10
This function finishes processing credential cache entries and invalidates \sphinxstyleemphasis{cursor} .
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_cc\_start\_seq\_get(), krb5\_cc\_next\_cred()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_cc\_get\_config \sphinxhyphen{} Get a configuration value from a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_get_config:krb5-cc-get-config-get-a-configuration-value-from-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_get_config::doc}}\index{krb5\_cc\_get\_config (C function)@\spxentry{krb5\_cc\_get\_config}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_config:c.krb5_cc_get_config}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_config:c.krb5_cc_get_config}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_config}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{id}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_config}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{id}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7109,14 +7792,14 @@ krb5\_cc\_start\_seq\_get(), krb5\_cc\_next\_cred()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -7128,19 +7811,23 @@ Kerberos error codes
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{data} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_get\_flags \sphinxhyphen{} Retrieve flags from a credential cache structure.}
\label{\detokenize{appdev/refs/api/krb5_cc_get_flags:krb5-cc-get-flags-retrieve-flags-from-a-credential-cache-structure}}\label{\detokenize{appdev/refs/api/krb5_cc_get_flags::doc}}\index{krb5\_cc\_get\_flags (C function)@\spxentry{krb5\_cc\_get\_flags}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_flags:c.krb5_cc_get_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_flags:c.krb5_cc_get_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7152,7 +7839,7 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{data} when it is n
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -7166,19 +7853,23 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{data} when it is n
For memory credential cache always returns a flag mask of 0.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_get\_full\_name \sphinxhyphen{} Retrieve the full name of a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_get_full_name:krb5-cc-get-full-name-retrieve-the-full-name-of-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_get_full_name::doc}}\index{krb5\_cc\_get\_full\_name (C function)@\spxentry{krb5\_cc\_get\_full\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_full_name:c.krb5_cc_get_full_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_get_full_name:c.krb5_cc_get_full_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_full\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{fullname\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_get\_full\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{fullname\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7198,19 +7889,23 @@ Use krb5\_free\_string() to free \sphinxstyleemphasis{fullname\_out} when it is
New in 1.10
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_move \sphinxhyphen{} Move a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_move:krb5-cc-move-move-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_move::doc}}\index{krb5\_cc\_move (C function)@\spxentry{krb5\_cc\_move}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_move:c.krb5_cc_move}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_move:c.krb5_cc_move}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_move}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{src}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{dst}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_move}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{src}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{dst}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7222,14 +7917,14 @@ New in 1.10
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; src is closed.
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes; src is still allocated.
@@ -7241,19 +7936,23 @@ Kerberos error codes; src is still allocated.
\sphinxAtStartPar
This function reinitializes \sphinxstyleemphasis{dst} and populates it with the credentials and default principal of \sphinxstyleemphasis{src} ; then, if successful, destroys \sphinxstyleemphasis{src} .
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_next\_cred \sphinxhyphen{} Retrieve the next entry from the credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_next_cred:krb5-cc-next-cred-retrieve-the-next-entry-from-the-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_next_cred::doc}}\index{krb5\_cc\_next\_cred (C function)@\spxentry{krb5\_cc\_next\_cred}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_next_cred:c.krb5_cc_next_cred}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_next_cred:c.krb5_cc_next_cred}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_next\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_cc_cursor:c.krb5_cc_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cc\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_next\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cc_cursor:c.krb5_cc_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cc\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7268,7 +7967,7 @@ This function reinitializes \sphinxstyleemphasis{dst} and populates it with the
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -7284,28 +7983,32 @@ This function fills in \sphinxstyleemphasis{creds} with the next entry in \sphin
Use krb5\_free\_cred\_contents() to free \sphinxstyleemphasis{creds} when it is no longer needed.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_cc\_start\_seq\_get(), krb5\_end\_seq\_get()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_cc\_remove\_cred \sphinxhyphen{} Remove credentials from a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_remove_cred:krb5-cc-remove-cred-remove-credentials-from-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_remove_cred::doc}}\index{krb5\_cc\_remove\_cred (C function)@\spxentry{krb5\_cc\_remove\_cred}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_remove_cred:c.krb5_cc_remove_cred}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_remove_cred:c.krb5_cc_remove_cred}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_remove\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_remove\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7320,14 +8023,14 @@ krb5\_cc\_start\_seq\_get(), krb5\_end\_seq\_get()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
KRB5\_CC\_NOSUPP Not implemented for this cache type
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
No matches found; Data cannot be deleted; Kerberos error codes
@@ -7344,19 +8047,23 @@ This function accepts the same flag values as krb5\_cc\_retrieve\_cred().
This function is not implemented for some cache types.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_retrieve\_cred \sphinxhyphen{} Retrieve a specified credentials from a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_retrieve_cred:krb5-cc-retrieve-cred-retrieve-a-specified-credentials-from-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_retrieve_cred::doc}}\index{krb5\_cc\_retrieve\_cred (C function)@\spxentry{krb5\_cc\_retrieve\_cred}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_retrieve_cred:c.krb5_cc_retrieve_cred}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_retrieve_cred:c.krb5_cc_retrieve_cred}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_retrieve\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{mcreds}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_retrieve\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{mcreds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7374,7 +8081,7 @@ This function is not implemented for some cache types.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -7392,43 +8099,43 @@ Valid values for \sphinxstyleemphasis{flags} are:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_MATCH\_TIMES The requested lifetime must be at least as great as in \sphinxstyleemphasis{mcreds} .
+KRB5\_TC\_MATCH\_TIMES The requested lifetime must be at least as great as in \sphinxstyleemphasis{mcreds} .
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_MATCH\_IS\_SKEY The \sphinxstyleemphasis{is\_skey} field much match exactly.
+KRB5\_TC\_MATCH\_IS\_SKEY The \sphinxstyleemphasis{is\_skey} field much match exactly.
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_MATCH\_FLAGS Flags set in \sphinxstyleemphasis{mcreds} must be set.
+KRB5\_TC\_MATCH\_FLAGS Flags set in \sphinxstyleemphasis{mcreds} must be set.
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_MATCH\_TIMES\_EXACT The requested lifetime must match exactly.
+KRB5\_TC\_MATCH\_TIMES\_EXACT The requested lifetime must match exactly.
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_MATCH\_FLAGS\_EXACT Flags must match exactly.
+KRB5\_TC\_MATCH\_FLAGS\_EXACT Flags must match exactly.
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_MATCH\_AUTHDATA The authorization data must match.
+KRB5\_TC\_MATCH\_AUTHDATA The authorization data must match.
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_MATCH\_SRV\_NAMEONLY Only the name portion of the principal name must match, not the realm.
+KRB5\_TC\_MATCH\_SRV\_NAMEONLY Only the name portion of the principal name must match, not the realm.
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_MATCH\_2ND\_TKT The second tickets must match.
+KRB5\_TC\_MATCH\_2ND\_TKT The second tickets must match.
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_MATCH\_KTYPE The encryption key types must match.
+KRB5\_TC\_MATCH\_KTYPE The encryption key types must match.
\item {}
\sphinxAtStartPar
-\#KRB5\_TC\_SUPPORTED\_KTYPES Check all matching entries that have any supported encryption type and return the one with the encryption type listed earliest.
+KRB5\_TC\_SUPPORTED\_KTYPES Check all matching entries that have any supported encryption type and return the one with the encryption type listed earliest.
\end{itemize}
@@ -7436,19 +8143,23 @@ Valid values for \sphinxstyleemphasis{flags} are:
Use krb5\_free\_cred\_contents() to free \sphinxstyleemphasis{creds} when it is no longer needed.
\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_select \sphinxhyphen{} Select a credential cache to use with a server principal.}
\label{\detokenize{appdev/refs/api/krb5_cc_select:krb5-cc-select-select-a-credential-cache-to-use-with-a-server-principal}}\label{\detokenize{appdev/refs/api/krb5_cc_select::doc}}\index{krb5\_cc\_select (C function)@\spxentry{krb5\_cc\_select}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_select:c.krb5_cc_select}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_select:c.krb5_cc_select}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_select}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cache\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_select}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cache\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{princ\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7463,7 +8174,7 @@ Use krb5\_free\_cred\_contents() to free \sphinxstyleemphasis{creds} when it is
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
If an appropriate cache is found, 0 is returned, cache\_out is set to the selected cache, and princ\_out is set to the default principal of that cache.
@@ -7492,19 +8203,23 @@ Any other error code indicates a fatal error in the processing of a cache select
New in 1.10
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_set\_config \sphinxhyphen{} Store a configuration value in a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_set_config:krb5-cc-set-config-store-a-configuration-value-in-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_set_config::doc}}\index{krb5\_cc\_set\_config (C function)@\spxentry{krb5\_cc\_set\_config}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_set_config:c.krb5_cc_set_config}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_set_config:c.krb5_cc_set_config}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_set\_config}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{id}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_set\_config}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{id}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7522,14 +8237,14 @@ New in 1.10
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -7548,19 +8263,23 @@ Before version 1.10 \sphinxstyleemphasis{data} was assumed to be always non\sphi
Existing configuration under the same key is over\sphinxhyphen{}written.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_set\_default\_name \sphinxhyphen{} Set the default credential cache name.}
\label{\detokenize{appdev/refs/api/krb5_cc_set_default_name:krb5-cc-set-default-name-set-the-default-credential-cache-name}}\label{\detokenize{appdev/refs/api/krb5_cc_set_default_name::doc}}\index{krb5\_cc\_set\_default\_name (C function)@\spxentry{krb5\_cc\_set\_default\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_set_default_name:c.krb5_cc_set_default_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_set_default_name:c.krb5_cc_set_default_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_set\_default\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_set\_default\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{name}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7569,7 +8288,7 @@ Existing configuration under the same key is over\sphinxhyphen{}written.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -7580,7 +8299,7 @@ KV5M\_CONTEXT Bad magic number for \_krb5\_context structure
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -7595,19 +8314,23 @@ Set the default credential cache name to \sphinxstyleemphasis{name} for future o
\sphinxAtStartPar
Calls to this function invalidate the result of any previous calls to krb5\_cc\_default\_name() using \sphinxstyleemphasis{context} .
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_set\_flags \sphinxhyphen{} Set options flags on a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_set_flags:krb5-cc-set-flags-set-options-flags-on-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_set_flags::doc}}\index{krb5\_cc\_set\_flags (C function)@\spxentry{krb5\_cc\_set\_flags}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_set_flags:c.krb5_cc_set_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_set_flags:c.krb5_cc_set_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_set\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_set\_flags}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7619,7 +8342,7 @@ Calls to this function invalidate the result of any previous calls to krb5\_cc\_
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -7631,19 +8354,23 @@ Calls to this function invalidate the result of any previous calls to krb5\_cc\_
\sphinxAtStartPar
This function resets \sphinxstyleemphasis{cache} flags to \sphinxstyleemphasis{flags} .
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_start\_seq\_get \sphinxhyphen{} Prepare to sequentially read every credential in a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_start_seq_get:krb5-cc-start-seq-get-prepare-to-sequentially-read-every-credential-in-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_start_seq_get::doc}}\index{krb5\_cc\_start\_seq\_get (C function)@\spxentry{krb5\_cc\_start\_seq\_get}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_start_seq_get:c.krb5_cc_start_seq_get}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_start_seq_get:c.krb5_cc_start_seq_get}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_start\_seq\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_cc_cursor:c.krb5_cc_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cc\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_start\_seq\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cc_cursor:c.krb5_cc_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cc\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7655,7 +8382,7 @@ This function resets \sphinxstyleemphasis{cache} flags to \sphinxstyleemphasis{f
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -7672,19 +8399,23 @@ krb5\_cc\_end\_seq\_get() must be called to complete the retrieve operation.
If the cache represented by \sphinxstyleemphasis{cache} is modified between the time of the call to this function and the time of the final krb5\_cc\_end\_seq\_get(), these changes may not be reflected in the results of krb5\_cc\_next\_cred() calls.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_store\_cred \sphinxhyphen{} Store credentials in a credential cache.}
\label{\detokenize{appdev/refs/api/krb5_cc_store_cred:krb5-cc-store-cred-store-credentials-in-a-credential-cache}}\label{\detokenize{appdev/refs/api/krb5_cc_store_cred::doc}}\index{krb5\_cc\_store\_cred (C function)@\spxentry{krb5\_cc\_store\_cred}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_store_cred:c.krb5_cc_store_cred}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_store_cred:c.krb5_cc_store_cred}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_store\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_store\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7696,14 +8427,14 @@ If the cache represented by \sphinxstyleemphasis{cache} is modified between the
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Permission errors; storage failure errors; Kerberos error codes
@@ -7715,19 +8446,23 @@ Permission errors; storage failure errors; Kerberos error codes
\sphinxAtStartPar
This function stores \sphinxstyleemphasis{creds} into \sphinxstyleemphasis{cache} . If \sphinxstyleemphasis{creds\sphinxhyphen{}\textgreater{}server} and the server in the decoded ticket \sphinxstyleemphasis{creds\sphinxhyphen{}\textgreater{}ticket} differ, the credentials will be stored under both server principal names.
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_support\_switch \sphinxhyphen{} Determine whether a credential cache type supports switching.}
\label{\detokenize{appdev/refs/api/krb5_cc_support_switch:krb5-cc-support-switch-determine-whether-a-credential-cache-type-supports-switching}}\label{\detokenize{appdev/refs/api/krb5_cc_support_switch::doc}}\index{krb5\_cc\_support\_switch (C function)@\spxentry{krb5\_cc\_support\_switch}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_support_switch:c.krb5_cc_support_switch}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_support_switch:c.krb5_cc_support_switch}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_support\_switch}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{type}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_support\_switch}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{type}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7736,7 +8471,7 @@ This function stores \sphinxstyleemphasis{creds} into \sphinxstyleemphasis{cache
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if type supports switching
@@ -7754,19 +8489,23 @@ FALSE if it does not or is not a valid credential cache type.
New in 1.10
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_switch \sphinxhyphen{} Make a credential cache the primary cache for its collection.}
\label{\detokenize{appdev/refs/api/krb5_cc_switch:krb5-cc-switch-make-a-credential-cache-the-primary-cache-for-its-collection}}\label{\detokenize{appdev/refs/api/krb5_cc_switch::doc}}\index{krb5\_cc\_switch (C function)@\spxentry{krb5\_cc\_switch}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_switch:c.krb5_cc_switch}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_switch:c.krb5_cc_switch}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_switch}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_switch}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{cache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7775,14 +8514,14 @@ New in 1.10
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success, or the type of cache doesn’t support switching
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -7794,19 +8533,23 @@ Kerberos error codes
\sphinxAtStartPar
If the type of \sphinxstyleemphasis{cache} supports it, set \sphinxstyleemphasis{cache} to be the primary credential cache for the collection it belongs to.
+\sphinxstepscope
+
\subsubsection{krb5\_cccol\_cursor\_free \sphinxhyphen{} Free a credential cache collection cursor.}
\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_free:krb5-cccol-cursor-free-free-a-credential-cache-collection-cursor}}\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_free::doc}}\index{krb5\_cccol\_cursor\_free (C function)@\spxentry{krb5\_cccol\_cursor\_free}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_free:c.krb5_cccol_cursor_free}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_free:c.krb5_cccol_cursor_free}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_cursor\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cccol_cursor:c.krb5_cccol_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cccol\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_cursor\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cccol_cursor:c.krb5_cccol_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cccol\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7815,7 +8558,7 @@ If the type of \sphinxstyleemphasis{cache} supports it, set \sphinxstyleemphasis
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -7825,28 +8568,32 @@ If the type of \sphinxstyleemphasis{cache} supports it, set \sphinxstyleemphasis
\end{description}\end{quote}
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_cccol\_cursor\_new(), krb5\_cccol\_cursor\_next()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_cccol\_cursor\_new \sphinxhyphen{} Prepare to iterate over the collection of known credential caches.}
\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_new:krb5-cccol-cursor-new-prepare-to-iterate-over-the-collection-of-known-credential-caches}}\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_new::doc}}\index{krb5\_cccol\_cursor\_new (C function)@\spxentry{krb5\_cccol\_cursor\_new}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_new:c.krb5_cccol_cursor_new}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_new:c.krb5_cccol_cursor_new}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_cursor\_new}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cccol_cursor:c.krb5_cccol_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cccol\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_cursor\_new}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cccol_cursor:c.krb5_cccol_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cccol\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7855,7 +8602,7 @@ krb5\_cccol\_cursor\_new(), krb5\_cccol\_cursor\_next()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -7871,28 +8618,32 @@ Get a new cache iteration \sphinxstyleemphasis{cursor} that will iterate over al
Use krb5\_cccol\_cursor\_free() to release \sphinxstyleemphasis{cursor} when it is no longer needed.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_cccol\_cursor\_next()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_cccol\_cursor\_next \sphinxhyphen{} Get the next credential cache in the collection.}
\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_next:krb5-cccol-cursor-next-get-the-next-credential-cache-in-the-collection}}\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_next::doc}}\index{krb5\_cccol\_cursor\_next (C function)@\spxentry{krb5\_cccol\_cursor\_next}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_next:c.krb5_cccol_cursor_next}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cccol_cursor_next:c.krb5_cccol_cursor_next}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_cursor\_next}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cccol_cursor:c.krb5_cccol_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cccol\_cursor}}}}\DUrole{w}{ }\DUrole{n}{cursor}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ccache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_cursor\_next}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cccol_cursor:c.krb5_cccol_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_cccol\_cursor}}}}\DUrole{w}{ }\DUrole{n}{cursor}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ccache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -7904,7 +8655,7 @@ krb5\_cccol\_cursor\_next()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -7917,39 +8668,43 @@ krb5\_cccol\_cursor\_next()
Use krb5\_cc\_close() to close \sphinxstyleemphasis{ccache} when it is no longer needed.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_cccol\_cursor\_new(), krb5\_cccol\_cursor\_free()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
When all caches are iterated over and the end of the list is reached, \sphinxstyleemphasis{ccache} is set to NULL.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cccol\_have\_content \sphinxhyphen{} Check if the credential cache collection contains any initialized caches.}
\label{\detokenize{appdev/refs/api/krb5_cccol_have_content:krb5-cccol-have-content-check-if-the-credential-cache-collection-contains-any-initialized-caches}}\label{\detokenize{appdev/refs/api/krb5_cccol_have_content::doc}}\index{krb5\_cccol\_have\_content (C function)@\spxentry{krb5\_cccol\_have\_content}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cccol_have_content:c.krb5_cccol_have_content}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cccol_have_content:c.krb5_cccol_have_content}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_have\_content}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_have\_content}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 At least one initialized cache is present in the collection
@@ -7967,19 +8722,23 @@ KRB5\_CC\_NOTFOUND The collection contains no caches
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_clear\_error\_message \sphinxhyphen{} Clear the extended error message in a context.}
\label{\detokenize{appdev/refs/api/krb5_clear_error_message:krb5-clear-error-message-clear-the-extended-error-message-in-a-context}}\label{\detokenize{appdev/refs/api/krb5_clear_error_message::doc}}\index{krb5\_clear\_error\_message (C function)@\spxentry{krb5\_clear\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_clear_error_message:c.krb5_clear_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_clear_error_message:c.krb5_clear_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_clear\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_clear\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -7988,19 +8747,23 @@ New in 1.11
\sphinxAtStartPar
This function unsets the extended error message in a context, to ensure that it is not mistakenly applied to another occurrence of the same error code.
+\sphinxstepscope
+
\subsubsection{krb5\_check\_clockskew \sphinxhyphen{} Check if a timestamp is within the allowed clock skew of the current time.}
\label{\detokenize{appdev/refs/api/krb5_check_clockskew:krb5-check-clockskew-check-if-a-timestamp-is-within-the-allowed-clock-skew-of-the-current-time}}\label{\detokenize{appdev/refs/api/krb5_check_clockskew::doc}}\index{krb5\_check\_clockskew (C function)@\spxentry{krb5\_check\_clockskew}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_check_clockskew:c.krb5_check_clockskew}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_check_clockskew:c.krb5_check_clockskew}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_check\_clockskew}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{date}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_check\_clockskew}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{date}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8009,7 +8772,7 @@ This function unsets the extended error message in a context, to ensure that it
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -8030,19 +8793,23 @@ This function checks if \sphinxstyleemphasis{date} is close enough to the curren
New in 1.10
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_addresses \sphinxhyphen{} Copy an array of addresses.}
\label{\detokenize{appdev/refs/api/krb5_copy_addresses:krb5-copy-addresses-copy-an-array-of-addresses}}\label{\detokenize{appdev/refs/api/krb5_copy_addresses::doc}}\index{krb5\_copy\_addresses (C function)@\spxentry{krb5\_copy\_addresses}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_addresses:c.krb5_copy_addresses}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_addresses:c.krb5_copy_addresses}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_addresses}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inaddr}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{outaddr}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_addresses}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inaddr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{outaddr}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8054,7 +8821,7 @@ New in 1.10
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8066,19 +8833,23 @@ New in 1.10
\sphinxAtStartPar
This function creates a new address array containing a copy of \sphinxstyleemphasis{inaddr} . Use krb5\_free\_addresses() to free \sphinxstyleemphasis{outaddr} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_authdata \sphinxhyphen{} Copy an authorization data list.}
\label{\detokenize{appdev/refs/api/krb5_copy_authdata:krb5-copy-authdata-copy-an-authorization-data-list}}\label{\detokenize{appdev/refs/api/krb5_copy_authdata::doc}}\index{krb5\_copy\_authdata (C function)@\spxentry{krb5\_copy\_authdata}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_authdata:c.krb5_copy_authdata}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_authdata:c.krb5_copy_authdata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_authdata}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_authdat}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_authdata}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_authdat}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8090,7 +8861,7 @@ This function creates a new address array containing a copy of \sphinxstyleempha
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8107,19 +8878,23 @@ This function creates a new authorization data list containing a copy of \sphinx
The last array entry in \sphinxstyleemphasis{in\_authdat} must be a NULL pointer.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_authenticator \sphinxhyphen{} Copy a krb5\_authenticator structure.}
\label{\detokenize{appdev/refs/api/krb5_copy_authenticator:krb5-copy-authenticator-copy-a-krb5-authenticator-structure}}\label{\detokenize{appdev/refs/api/krb5_copy_authenticator::doc}}\index{krb5\_copy\_authenticator (C function)@\spxentry{krb5\_copy\_authenticator}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_authenticator:c.krb5_copy_authenticator}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_authenticator:c.krb5_copy_authenticator}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_authenticator}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{authfrom}, {\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{authto}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_authenticator}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{authfrom}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{authto}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8131,7 +8906,7 @@ The last array entry in \sphinxstyleemphasis{in\_authdat} must be a NULL pointer
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8143,19 +8918,23 @@ The last array entry in \sphinxstyleemphasis{in\_authdat} must be a NULL pointer
\sphinxAtStartPar
This function creates a new krb5\_authenticator structure with the content of \sphinxstyleemphasis{authfrom} . Use krb5\_free\_authenticator() to free \sphinxstyleemphasis{authto} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_checksum \sphinxhyphen{} Copy a krb5\_checksum structure.}
\label{\detokenize{appdev/refs/api/krb5_copy_checksum:krb5-copy-checksum-copy-a-krb5-checksum-structure}}\label{\detokenize{appdev/refs/api/krb5_copy_checksum::doc}}\index{krb5\_copy\_checksum (C function)@\spxentry{krb5\_copy\_checksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_checksum:c.krb5_copy_checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_checksum:c.krb5_copy_checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ckfrom}, {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ckto}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ckfrom}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ckto}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8167,7 +8946,7 @@ This function creates a new krb5\_authenticator structure with the content of \s
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8179,19 +8958,23 @@ This function creates a new krb5\_authenticator structure with the content of \s
\sphinxAtStartPar
This function creates a new krb5\_checksum structure with the contents of \sphinxstyleemphasis{ckfrom} . Use krb5\_free\_checksum() to free \sphinxstyleemphasis{ckto} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_context \sphinxhyphen{} Copy a krb5\_context structure.}
\label{\detokenize{appdev/refs/api/krb5_copy_context:krb5-copy-context-copy-a-krb5-context-structure}}\label{\detokenize{appdev/refs/api/krb5_copy_context::doc}}\index{krb5\_copy\_context (C function)@\spxentry{krb5\_copy\_context}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_context:c.krb5_copy_context}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_context:c.krb5_copy_context}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_context}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{nctx\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_context}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{nctx\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -8200,14 +8983,14 @@ This function creates a new krb5\_checksum structure with the contents of \sphin
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -8219,19 +9002,23 @@ Kerberos error codes
\sphinxAtStartPar
The newly created context must be released by calling krb5\_free\_context() when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_creds \sphinxhyphen{} Copy a krb5\_creds structure.}
\label{\detokenize{appdev/refs/api/krb5_copy_creds:krb5-copy-creds-copy-a-krb5-creds-structure}}\label{\detokenize{appdev/refs/api/krb5_copy_creds::doc}}\index{krb5\_copy\_creds (C function)@\spxentry{krb5\_copy\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_creds:c.krb5_copy_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_creds:c.krb5_copy_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{incred}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{outcred}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{incred}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{outcred}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8243,7 +9030,7 @@ The newly created context must be released by calling krb5\_free\_context() when
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8255,19 +9042,23 @@ The newly created context must be released by calling krb5\_free\_context() when
\sphinxAtStartPar
This function creates a new credential with the contents of \sphinxstyleemphasis{incred} . Use krb5\_free\_creds() to free \sphinxstyleemphasis{outcred} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_data \sphinxhyphen{} Copy a krb5\_data object.}
\label{\detokenize{appdev/refs/api/krb5_copy_data:krb5-copy-data-copy-a-krb5-data-object}}\label{\detokenize{appdev/refs/api/krb5_copy_data::doc}}\index{krb5\_copy\_data (C function)@\spxentry{krb5\_copy\_data}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_data:c.krb5_copy_data}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_data:c.krb5_copy_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_data}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{indata}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{outdata}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_data}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{indata}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{outdata}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8279,7 +9070,7 @@ This function creates a new credential with the contents of \sphinxstyleemphasis
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8291,19 +9082,23 @@ This function creates a new credential with the contents of \sphinxstyleemphasis
\sphinxAtStartPar
This function creates a new krb5\_data object with the contents of \sphinxstyleemphasis{indata} . Use krb5\_free\_data() to free \sphinxstyleemphasis{outdata} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_error\_message \sphinxhyphen{} Copy the most recent extended error message from one context to another.}
\label{\detokenize{appdev/refs/api/krb5_copy_error_message:krb5-copy-error-message-copy-the-most-recent-extended-error-message-from-one-context-to-another}}\label{\detokenize{appdev/refs/api/krb5_copy_error_message::doc}}\index{krb5\_copy\_error\_message (C function)@\spxentry{krb5\_copy\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_error_message:c.krb5_copy_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_error_message:c.krb5_copy_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{dest\_ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{src\_ctx}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{dest\_ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{src\_ctx}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{dest\_ctx} \sphinxhyphen{} Library context to copy message to
@@ -8312,19 +9107,23 @@ This function creates a new krb5\_data object with the contents of \sphinxstylee
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_keyblock \sphinxhyphen{} Copy a keyblock.}
\label{\detokenize{appdev/refs/api/krb5_copy_keyblock:krb5-copy-keyblock-copy-a-keyblock}}\label{\detokenize{appdev/refs/api/krb5_copy_keyblock::doc}}\index{krb5\_copy\_keyblock (C function)@\spxentry{krb5\_copy\_keyblock}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_keyblock:c.krb5_copy_keyblock}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_keyblock:c.krb5_copy_keyblock}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_keyblock}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{from}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{to}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_keyblock}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{from}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{to}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8336,7 +9135,7 @@ This function creates a new krb5\_data object with the contents of \sphinxstylee
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8348,19 +9147,23 @@ This function creates a new krb5\_data object with the contents of \sphinxstylee
\sphinxAtStartPar
This function creates a new keyblock with the same contents as \sphinxstyleemphasis{from} . Use krb5\_free\_keyblock() to free \sphinxstyleemphasis{to} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_keyblock\_contents \sphinxhyphen{} Copy the contents of a keyblock.}
\label{\detokenize{appdev/refs/api/krb5_copy_keyblock_contents:krb5-copy-keyblock-contents-copy-the-contents-of-a-keyblock}}\label{\detokenize{appdev/refs/api/krb5_copy_keyblock_contents::doc}}\index{krb5\_copy\_keyblock\_contents (C function)@\spxentry{krb5\_copy\_keyblock\_contents}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_keyblock_contents:c.krb5_copy_keyblock_contents}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_keyblock_contents:c.krb5_copy_keyblock_contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_keyblock\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{from}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{to}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_keyblock\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{from}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{to}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8372,7 +9175,7 @@ This function creates a new keyblock with the same contents as \sphinxstyleempha
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8384,19 +9187,23 @@ This function creates a new keyblock with the same contents as \sphinxstyleempha
\sphinxAtStartPar
This function copies the contents of \sphinxstyleemphasis{from} to \sphinxstyleemphasis{to} . Use krb5\_free\_keyblock\_contents() to free \sphinxstyleemphasis{to} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_principal \sphinxhyphen{} Copy a principal.}
\label{\detokenize{appdev/refs/api/krb5_copy_principal:krb5-copy-principal-copy-a-principal}}\label{\detokenize{appdev/refs/api/krb5_copy_principal::doc}}\index{krb5\_copy\_principal (C function)@\spxentry{krb5\_copy\_principal}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_principal:c.krb5_copy_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_principal:c.krb5_copy_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{inprinc}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outprinc}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_principal}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{inprinc}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outprinc}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8408,7 +9215,7 @@ This function copies the contents of \sphinxstyleemphasis{from} to \sphinxstylee
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8420,19 +9227,23 @@ This function copies the contents of \sphinxstyleemphasis{from} to \sphinxstylee
\sphinxAtStartPar
This function creates a new principal structure with the contents of \sphinxstyleemphasis{inprinc} . Use krb5\_free\_principal() to free \sphinxstyleemphasis{outprinc} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_copy\_ticket \sphinxhyphen{} Copy a krb5\_ticket structure.}
\label{\detokenize{appdev/refs/api/krb5_copy_ticket:krb5-copy-ticket-copy-a-krb5-ticket-structure}}\label{\detokenize{appdev/refs/api/krb5_copy_ticket::doc}}\index{krb5\_copy\_ticket (C function)@\spxentry{krb5\_copy\_ticket}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_ticket:c.krb5_copy_ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_copy_ticket:c.krb5_copy_ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_ticket}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{from}, {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{pto}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_copy\_ticket}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{from}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{pto}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8444,7 +9255,7 @@ This function creates a new principal structure with the contents of \sphinxstyl
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8456,19 +9267,23 @@ This function creates a new principal structure with the contents of \sphinxstyl
\sphinxAtStartPar
This function creates a new krb5\_ticket structure containing the contents of \sphinxstyleemphasis{from} . Use krb5\_free\_ticket() to free \sphinxstyleemphasis{pto} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_find\_authdata \sphinxhyphen{} Find authorization data elements.}
\label{\detokenize{appdev/refs/api/krb5_find_authdata:krb5-find-authdata-find-authorization-data-elements}}\label{\detokenize{appdev/refs/api/krb5_find_authdata::doc}}\index{krb5\_find\_authdata (C function)@\spxentry{krb5\_find\_authdata}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_find_authdata:c.krb5_find_authdata}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_find_authdata:c.krb5_find_authdata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_find\_authdata}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ticket\_authdata}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ap\_req\_authdata}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}]{\sphinxcrossref{\DUrole{n}{krb5\_authdatatype}}}}\DUrole{w}{ }\DUrole{n}{ad\_type}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{results}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_find\_authdata}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ticket\_authdata}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ap\_req\_authdata}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}]{\sphinxcrossref{\DUrole{n}{krb5\_authdatatype}}}}\DUrole{w}{ }\DUrole{n}{ad\_type}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{results}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8494,19 +9309,23 @@ This function searches \sphinxstyleemphasis{ticket\_authdata} and \sphinxstyleem
New in 1.10
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_addresses \sphinxhyphen{} Free the data stored in array of addresses.}
\label{\detokenize{appdev/refs/api/krb5_free_addresses:krb5-free-addresses-free-the-data-stored-in-array-of-addresses}}\label{\detokenize{appdev/refs/api/krb5_free_addresses::doc}}\index{krb5\_free\_addresses (C function)@\spxentry{krb5\_free\_addresses}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_addresses:c.krb5_free_addresses}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_addresses:c.krb5_free_addresses}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_addresses}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_addresses}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8523,19 +9342,23 @@ This function frees the contents of \sphinxstyleemphasis{val} and the array itse
The last entry in the array must be a NULL pointer.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_ap\_rep\_enc\_part \sphinxhyphen{} Free a krb5\_ap\_rep\_enc\_part structure.}
\label{\detokenize{appdev/refs/api/krb5_free_ap_rep_enc_part:krb5-free-ap-rep-enc-part-free-a-krb5-ap-rep-enc-part-structure}}\label{\detokenize{appdev/refs/api/krb5_free_ap_rep_enc_part::doc}}\index{krb5\_free\_ap\_rep\_enc\_part (C function)@\spxentry{krb5\_free\_ap\_rep\_enc\_part}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_ap_rep_enc_part:c.krb5_free_ap_rep_enc_part}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_ap_rep_enc_part:c.krb5_free_ap_rep_enc_part}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_ap\_rep\_enc\_part}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_ap\_rep\_enc\_part}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8547,19 +9370,23 @@ The last entry in the array must be a NULL pointer.
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} and the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_authdata \sphinxhyphen{} Free the storage assigned to array of authentication data.}
\label{\detokenize{appdev/refs/api/krb5_free_authdata:krb5-free-authdata-free-the-storage-assigned-to-array-of-authentication-data}}\label{\detokenize{appdev/refs/api/krb5_free_authdata::doc}}\index{krb5\_free\_authdata (C function)@\spxentry{krb5\_free\_authdata}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_authdata:c.krb5_free_authdata}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_authdata:c.krb5_free_authdata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_authdata}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_authdata}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8576,19 +9403,23 @@ This function frees the contents of \sphinxstyleemphasis{val} and the array itse
The last entry in the array must be a NULL pointer.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_authenticator \sphinxhyphen{} Free a krb5\_authenticator structure.}
\label{\detokenize{appdev/refs/api/krb5_free_authenticator:krb5-free-authenticator-free-a-krb5-authenticator-structure}}\label{\detokenize{appdev/refs/api/krb5_free_authenticator::doc}}\index{krb5\_free\_authenticator (C function)@\spxentry{krb5\_free\_authenticator}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_authenticator:c.krb5_free_authenticator}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_authenticator:c.krb5_free_authenticator}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_authenticator}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_authenticator}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8600,19 +9431,23 @@ The last entry in the array must be a NULL pointer.
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} and the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_cred\_contents \sphinxhyphen{} Free the contents of a krb5\_creds structure.}
\label{\detokenize{appdev/refs/api/krb5_free_cred_contents:krb5-free-cred-contents-free-the-contents-of-a-krb5-creds-structure}}\label{\detokenize{appdev/refs/api/krb5_free_cred_contents::doc}}\index{krb5\_free\_cred\_contents (C function)@\spxentry{krb5\_free\_cred\_contents}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_cred_contents:c.krb5_free_cred_contents}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_cred_contents:c.krb5_free_cred_contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_cred\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_cred\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8624,19 +9459,23 @@ This function frees the contents of \sphinxstyleemphasis{val} and the structure
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} , but not the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_creds \sphinxhyphen{} Free a krb5\_creds structure.}
\label{\detokenize{appdev/refs/api/krb5_free_creds:krb5-free-creds-free-a-krb5-creds-structure}}\label{\detokenize{appdev/refs/api/krb5_free_creds::doc}}\index{krb5\_free\_creds (C function)@\spxentry{krb5\_free\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_creds:c.krb5_free_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_creds:c.krb5_free_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8648,19 +9487,23 @@ This function frees the contents of \sphinxstyleemphasis{val} , but not the stru
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} and the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_data \sphinxhyphen{} Free a krb5\_data structure.}
\label{\detokenize{appdev/refs/api/krb5_free_data:krb5-free-data-free-a-krb5-data-structure}}\label{\detokenize{appdev/refs/api/krb5_free_data::doc}}\index{krb5\_free\_data (C function)@\spxentry{krb5\_free\_data}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_data:c.krb5_free_data}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_data:c.krb5_free_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_data}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_data}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8672,19 +9515,23 @@ This function frees the contents of \sphinxstyleemphasis{val} and the structure
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} and the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_data\_contents \sphinxhyphen{} Free the contents of a krb5\_data structure and zero the data field.}
\label{\detokenize{appdev/refs/api/krb5_free_data_contents:krb5-free-data-contents-free-the-contents-of-a-krb5-data-structure-and-zero-the-data-field}}\label{\detokenize{appdev/refs/api/krb5_free_data_contents::doc}}\index{krb5\_free\_data\_contents (C function)@\spxentry{krb5\_free\_data\_contents}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_data_contents:c.krb5_free_data_contents}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_data_contents:c.krb5_free_data_contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_data\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_data\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8696,19 +9543,23 @@ This function frees the contents of \sphinxstyleemphasis{val} and the structure
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} , but not the structure itself. It sets the structure’s data pointer to null and (beginning in release 1.19) sets its length to zero.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_default\_realm \sphinxhyphen{} Free a default realm string returned by krb5\_get\_default\_realm().}
\label{\detokenize{appdev/refs/api/krb5_free_default_realm:krb5-free-default-realm-free-a-default-realm-string-returned-by-krb5-get-default-realm}}\label{\detokenize{appdev/refs/api/krb5_free_default_realm::doc}}\index{krb5\_free\_default\_realm (C function)@\spxentry{krb5\_free\_default\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_default_realm:c.krb5_free_default_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_default_realm:c.krb5_free_default_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_default\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{lrealm}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_default\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{lrealm}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8717,19 +9568,23 @@ This function frees the contents of \sphinxstyleemphasis{val} , but not the stru
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_enctypes \sphinxhyphen{} Free an array of encryption types.}
\label{\detokenize{appdev/refs/api/krb5_free_enctypes:krb5-free-enctypes-free-an-array-of-encryption-types}}\label{\detokenize{appdev/refs/api/krb5_free_enctypes::doc}}\index{krb5\_free\_enctypes (C function)@\spxentry{krb5\_free\_enctypes}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_enctypes:c.krb5_free_enctypes}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_enctypes:c.krb5_free_enctypes}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_enctypes}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_enctypes}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8743,19 +9598,23 @@ This function frees the contents of \sphinxstyleemphasis{val} , but not the stru
New in 1.12
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_error \sphinxhyphen{} Free an error allocated by krb5\_read\_error() or krb5\_sendauth().}
\label{\detokenize{appdev/refs/api/krb5_free_error:krb5-free-error-free-an-error-allocated-by-krb5-read-error-or-krb5-sendauth}}\label{\detokenize{appdev/refs/api/krb5_free_error::doc}}\index{krb5\_free\_error (C function)@\spxentry{krb5\_free\_error}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_error:c.krb5_free_error}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_error:c.krb5_free_error}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_error}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_error}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8767,19 +9626,23 @@ New in 1.12
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} and the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_host\_realm \sphinxhyphen{} Free the memory allocated by krb5\_get\_host\_realm().}
\label{\detokenize{appdev/refs/api/krb5_free_host_realm:krb5-free-host-realm-free-the-memory-allocated-by-krb5-get-host-realm}}\label{\detokenize{appdev/refs/api/krb5_free_host_realm::doc}}\index{krb5\_free\_host\_realm (C function)@\spxentry{krb5\_free\_host\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_host_realm:c.krb5_free_host_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_host_realm:c.krb5_free_host_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_host\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realmlist}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_host\_realm}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realmlist}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8788,14 +9651,14 @@ This function frees the contents of \sphinxstyleemphasis{val} and the structure
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -8804,19 +9667,23 @@ Kerberos error codes
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_keyblock \sphinxhyphen{} Free a krb5\_keyblock structure.}
\label{\detokenize{appdev/refs/api/krb5_free_keyblock:krb5-free-keyblock-free-a-krb5-keyblock-structure}}\label{\detokenize{appdev/refs/api/krb5_free_keyblock::doc}}\index{krb5\_free\_keyblock (C function)@\spxentry{krb5\_free\_keyblock}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_keyblock:c.krb5_free_keyblock}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_keyblock:c.krb5_free_keyblock}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_keyblock}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_keyblock}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8828,19 +9695,23 @@ Kerberos error codes
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} and the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_keyblock\_contents \sphinxhyphen{} Free the contents of a krb5\_keyblock structure.}
\label{\detokenize{appdev/refs/api/krb5_free_keyblock_contents:krb5-free-keyblock-contents-free-the-contents-of-a-krb5-keyblock-structure}}\label{\detokenize{appdev/refs/api/krb5_free_keyblock_contents::doc}}\index{krb5\_free\_keyblock\_contents (C function)@\spxentry{krb5\_free\_keyblock\_contents}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_keyblock_contents:c.krb5_free_keyblock_contents}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_keyblock_contents:c.krb5_free_keyblock_contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_keyblock\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_keyblock\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8852,19 +9723,23 @@ This function frees the contents of \sphinxstyleemphasis{val} and the structure
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{key} , but not the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_keytab\_entry\_contents \sphinxhyphen{} Free the contents of a key table entry.}
\label{\detokenize{appdev/refs/api/krb5_free_keytab_entry_contents:krb5-free-keytab-entry-contents-free-the-contents-of-a-key-table-entry}}\label{\detokenize{appdev/refs/api/krb5_free_keytab_entry_contents::doc}}\index{krb5\_free\_keytab\_entry\_contents (C function)@\spxentry{krb5\_free\_keytab\_entry\_contents}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_keytab_entry_contents:c.krb5_free_keytab_entry_contents}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_keytab_entry_contents:c.krb5_free_keytab_entry_contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_keytab\_entry\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_keytab\_entry\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8873,7 +9748,7 @@ This function frees the contents of \sphinxstyleemphasis{key} , but not the stru
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -8887,19 +9762,23 @@ This function frees the contents of \sphinxstyleemphasis{key} , but not the stru
The pointer is not freed.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_string \sphinxhyphen{} Free a string allocated by a krb5 function.}
\label{\detokenize{appdev/refs/api/krb5_free_string:krb5-free-string-free-a-string-allocated-by-a-krb5-function}}\label{\detokenize{appdev/refs/api/krb5_free_string::doc}}\index{krb5\_free\_string (C function)@\spxentry{krb5\_free\_string}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_string:c.krb5_free_string}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_string:c.krb5_free_string}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8913,19 +9792,23 @@ The pointer is not freed.
New in 1.10
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_ticket \sphinxhyphen{} Free a ticket.}
\label{\detokenize{appdev/refs/api/krb5_free_ticket:krb5-free-ticket-free-a-ticket}}\label{\detokenize{appdev/refs/api/krb5_free_ticket::doc}}\index{krb5\_free\_ticket (C function)@\spxentry{krb5\_free\_ticket}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_ticket:c.krb5_free_ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_ticket:c.krb5_free_ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_ticket}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_ticket}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8937,19 +9820,23 @@ New in 1.10
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} and the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_unparsed\_name \sphinxhyphen{} Free a string representation of a principal.}
\label{\detokenize{appdev/refs/api/krb5_free_unparsed_name:krb5-free-unparsed-name-free-a-string-representation-of-a-principal}}\label{\detokenize{appdev/refs/api/krb5_free_unparsed_name::doc}}\index{krb5\_free\_unparsed\_name (C function)@\spxentry{krb5\_free\_unparsed\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_unparsed_name:c.krb5_free_unparsed_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_unparsed_name:c.krb5_free_unparsed_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_unparsed\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_unparsed\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8958,19 +9845,23 @@ This function frees the contents of \sphinxstyleemphasis{val} and the structure
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_etype\_info \sphinxhyphen{} Retrieve enctype, salt and s2kparams from KDC.}
\label{\detokenize{appdev/refs/api/krb5_get_etype_info:krb5-get-etype-info-retrieve-enctype-salt-and-s2kparams-from-kdc}}\label{\detokenize{appdev/refs/api/krb5_get_etype_info::doc}}\index{krb5\_get\_etype\_info (C function)@\spxentry{krb5\_get\_etype\_info}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_etype_info:c.krb5_get_etype_info}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_etype_info:c.krb5_get_etype_info}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_etype\_info}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enctype\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{s2kparams\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_etype\_info}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enctype\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{s2kparams\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -8991,14 +9882,14 @@ This function frees the contents of \sphinxstyleemphasis{val} and the structure
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
A Kerberos error code
@@ -9023,19 +9914,23 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{salt\_out} and \sp
New in 1.17
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_permitted\_enctypes \sphinxhyphen{} Return a list of encryption types permitted for session keys.}
\label{\detokenize{appdev/refs/api/krb5_get_permitted_enctypes:krb5-get-permitted-enctypes-return-a-list-of-encryption-types-permitted-for-session-keys}}\label{\detokenize{appdev/refs/api/krb5_get_permitted_enctypes::doc}}\index{krb5\_get\_permitted\_enctypes (C function)@\spxentry{krb5\_get\_permitted\_enctypes}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_permitted_enctypes:c.krb5_get_permitted_enctypes}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_permitted_enctypes:c.krb5_get_permitted_enctypes}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_permitted\_enctypes}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ktypes}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_permitted\_enctypes}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ktypes}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9044,7 +9939,7 @@ New in 1.17
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9059,19 +9954,23 @@ This function returns the list of encryption types permitted for session keys wi
\sphinxAtStartPar
Use krb5\_free\_enctypes() to free \sphinxstyleemphasis{ktypes} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_server\_rcache \sphinxhyphen{} Generate a replay cache object for server use and open it.}
\label{\detokenize{appdev/refs/api/krb5_get_server_rcache:krb5-get-server-rcache-generate-a-replay-cache-object-for-server-use-and-open-it}}\label{\detokenize{appdev/refs/api/krb5_get_server_rcache::doc}}\index{krb5\_get\_server\_rcache (C function)@\spxentry{krb5\_get\_server\_rcache}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_server_rcache:c.krb5_get_server_rcache}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_server_rcache:c.krb5_get_server_rcache}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_server\_rcache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{piece}, {\hyperref[\detokenize{appdev/refs/types/krb5_rcache:c.krb5_rcache}]{\sphinxcrossref{\DUrole{n}{krb5\_rcache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rcptr}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_server\_rcache}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{piece}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_rcache:c.krb5_rcache}]{\sphinxcrossref{\DUrole{n}{krb5\_rcache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rcptr}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9083,7 +9982,7 @@ Use krb5\_free\_enctypes() to free \sphinxstyleemphasis{ktypes} when it is no lo
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9100,19 +9999,23 @@ This function creates a handle to the default replay cache. Use krb5\_rc\_close(
Prior to release 1.18, this function creates a handle to a different replay cache for each unique value of \sphinxstyleemphasis{piece} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_time\_offsets \sphinxhyphen{} Return the time offsets from the os context.}
\label{\detokenize{appdev/refs/api/krb5_get_time_offsets:krb5-get-time-offsets-return-the-time-offsets-from-the-os-context}}\label{\detokenize{appdev/refs/api/krb5_get_time_offsets::doc}}\index{krb5\_get\_time\_offsets (C function)@\spxentry{krb5\_get\_time\_offsets}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_time_offsets:c.krb5_get_time_offsets}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_time_offsets:c.krb5_get_time_offsets}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_time\_offsets}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{seconds}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{microseconds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_time\_offsets}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{seconds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{microseconds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9124,7 +10027,7 @@ Prior to release 1.18, this function creates a handle to a different replay cach
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9136,19 +10039,23 @@ Prior to release 1.18, this function creates a handle to a different replay cach
\sphinxAtStartPar
This function returns the time offsets in \sphinxstyleemphasis{context} .
+\sphinxstepscope
+
\subsubsection{krb5\_init\_context\_profile \sphinxhyphen{} Create a krb5 library context using a specified profile.}
\label{\detokenize{appdev/refs/api/krb5_init_context_profile:krb5-init-context-profile-create-a-krb5-library-context-using-a-specified-profile}}\label{\detokenize{appdev/refs/api/krb5_init_context_profile::doc}}\index{krb5\_init\_context\_profile (C function)@\spxentry{krb5\_init\_context\_profile}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_context_profile:c.krb5_init_context_profile}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_context_profile:c.krb5_init_context_profile}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_context\_profile}}}}{\DUrole{k}{struct}\DUrole{w}{ }\DUrole{n}{\_profile\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{profile}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}, {\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{context}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_context\_profile}}}}{\DUrole{k}{struct}\DUrole{w}{ }\DUrole{n}{\_profile\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{profile}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{flags}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{profile} \sphinxhyphen{} Profile object (NULL to create default profile)
@@ -9165,27 +10072,31 @@ Create a context structure, optionally using a specified profile and initializat
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_INIT\_CONTEXT\_SECURE Ignore environment variables
+KRB5\_INIT\_CONTEXT\_SECURE Ignore environment variables
\item {}
\sphinxAtStartPar
-\#KRB5\_INIT\_CONTEXT\_KDC Use KDC configuration if creating profile
+KRB5\_INIT\_CONTEXT\_KDC Use KDC configuration if creating profile
\end{itemize}
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_free \sphinxhyphen{} Free an initial credentials context.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_free:krb5-init-creds-free-free-an-initial-credentials-context}}\label{\detokenize{appdev/refs/api/krb5_init_creds_free::doc}}\index{krb5\_init\_creds\_free (C function)@\spxentry{krb5\_init\_creds\_free}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_free:c.krb5_init_creds_free}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_free:c.krb5_init_creds_free}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9199,19 +10110,23 @@ Create a context structure, optionally using a specified profile and initializat
\sphinxstyleemphasis{context} must be the same as the one passed to krb5\_init\_creds\_init() for this initial credentials context.
\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_get \sphinxhyphen{} Acquire credentials using an initial credentials context.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_get:krb5-init-creds-get-acquire-credentials-using-an-initial-credentials-context}}\label{\detokenize{appdev/refs/api/krb5_init_creds_get::doc}}\index{krb5\_init\_creds\_get (C function)@\spxentry{krb5\_init\_creds\_get}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_get:c.krb5_init_creds_get}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_get:c.krb5_init_creds_get}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9220,7 +10135,7 @@ Create a context structure, optionally using a specified profile and initializat
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9237,19 +10152,23 @@ This function synchronously obtains credentials using a context created by krb5\
\sphinxstyleemphasis{context} must be the same as the one passed to krb5\_init\_creds\_init() for this initial credentials context.
\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_get\_creds \sphinxhyphen{} Retrieve acquired credentials from an initial credentials context.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_get_creds:krb5-init-creds-get-creds-retrieve-acquired-credentials-from-an-initial-credentials-context}}\label{\detokenize{appdev/refs/api/krb5_init_creds_get_creds::doc}}\index{krb5\_init\_creds\_get\_creds (C function)@\spxentry{krb5\_init\_creds\_get\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_get_creds:c.krb5_init_creds_get_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_get_creds:c.krb5_init_creds_get_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_get\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_get\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9261,7 +10180,7 @@ This function synchronously obtains credentials using a context created by krb5\
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9273,19 +10192,23 @@ This function synchronously obtains credentials using a context created by krb5\
\sphinxAtStartPar
This function copies the acquired initial credentials from \sphinxstyleemphasis{ctx} into \sphinxstyleemphasis{creds} , after the successful completion of krb5\_init\_creds\_get() or krb5\_init\_creds\_step(). Use krb5\_free\_cred\_contents() to free \sphinxstyleemphasis{creds} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_get\_error \sphinxhyphen{} Get the last error from KDC from an initial credentials context.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_get_error:krb5-init-creds-get-error-get-the-last-error-from-kdc-from-an-initial-credentials-context}}\label{\detokenize{appdev/refs/api/krb5_init_creds_get_error::doc}}\index{krb5\_init\_creds\_get\_error (C function)@\spxentry{krb5\_init\_creds\_get\_error}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_get_error:c.krb5_init_creds_get_error}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_get_error:c.krb5_init_creds_get_error}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_get\_error}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{error}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_get\_error}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{error}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9297,7 +10220,7 @@ This function copies the acquired initial credentials from \sphinxstyleemphasis{
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9306,19 +10229,23 @@ This function copies the acquired initial credentials from \sphinxstyleemphasis{
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_get\_times \sphinxhyphen{} Retrieve ticket times from an initial credentials context.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_get_times:krb5-init-creds-get-times-retrieve-ticket-times-from-an-initial-credentials-context}}\label{\detokenize{appdev/refs/api/krb5_init_creds_get_times::doc}}\index{krb5\_init\_creds\_get\_times (C function)@\spxentry{krb5\_init\_creds\_get\_times}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_get_times:c.krb5_init_creds_get_times}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_get_times:c.krb5_init_creds_get_times}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_get\_times}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{times}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_get\_times}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{times}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9330,7 +10257,7 @@ This function copies the acquired initial credentials from \sphinxstyleemphasis{
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9342,19 +10269,23 @@ This function copies the acquired initial credentials from \sphinxstyleemphasis{
\sphinxAtStartPar
The initial credentials context must have completed obtaining credentials via either krb5\_init\_creds\_get() or krb5\_init\_creds\_step().
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_init \sphinxhyphen{} Create a context for acquiring initial credentials.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_init:krb5-init-creds-init-create-a-context-for-acquiring-initial-credentials}}\label{\detokenize{appdev/refs/api/krb5_init_creds_init::doc}}\index{krb5\_init\_creds\_init (C function)@\spxentry{krb5\_init\_creds\_init}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_init:c.krb5_init_creds_init}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_init:c.krb5_init_creds_init}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}, {\hyperref[\detokenize{appdev/refs/types/krb5_prompter_fct:c.krb5_prompter_fct}]{\sphinxcrossref{\DUrole{n}{krb5\_prompter\_fct}}}}\DUrole{w}{ }\DUrole{n}{prompter}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{start\_time}, {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{options}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ctx}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_prompter_fct:c.krb5_prompter_fct}]{\sphinxcrossref{\DUrole{n}{krb5\_prompter\_fct}}}}\DUrole{w}{ }\DUrole{n}{prompter}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{start\_time}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ctx}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9378,7 +10309,7 @@ The initial credentials context must have completed obtaining credentials via ei
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9393,19 +10324,23 @@ This function creates a new context for acquiring initial credentials. Use krb5\
\sphinxAtStartPar
Any subsequent calls to krb5\_init\_creds\_step(), krb5\_init\_creds\_get(), or krb5\_init\_creds\_free() for this initial credentials context must use the same \sphinxstyleemphasis{context} argument as the one passed to this function.
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_set\_keytab \sphinxhyphen{} Specify a keytab to use for acquiring initial credentials.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_set_keytab:krb5-init-creds-set-keytab-specify-a-keytab-to-use-for-acquiring-initial-credentials}}\label{\detokenize{appdev/refs/api/krb5_init_creds_set_keytab::doc}}\index{krb5\_init\_creds\_set\_keytab (C function)@\spxentry{krb5\_init\_creds\_set\_keytab}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_set_keytab:c.krb5_init_creds_set_keytab}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_set_keytab:c.krb5_init_creds_set_keytab}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_set\_keytab}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_set\_keytab}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9417,7 +10352,7 @@ Any subsequent calls to krb5\_init\_creds\_step(), krb5\_init\_creds\_get(), or
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9429,19 +10364,23 @@ Any subsequent calls to krb5\_init\_creds\_step(), krb5\_init\_creds\_get(), or
\sphinxAtStartPar
This function supplies a keytab containing the client key for an initial credentials request.
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_set\_password \sphinxhyphen{} Set a password for acquiring initial credentials.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_set_password:krb5-init-creds-set-password-set-a-password-for-acquiring-initial-credentials}}\label{\detokenize{appdev/refs/api/krb5_init_creds_set_password::doc}}\index{krb5\_init\_creds\_set\_password (C function)@\spxentry{krb5\_init\_creds\_set\_password}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_set_password:c.krb5_init_creds_set_password}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_set_password:c.krb5_init_creds_set_password}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_set\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{password}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_set\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{password}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9453,7 +10392,7 @@ This function supplies a keytab containing the client key for an initial credent
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9465,19 +10404,23 @@ This function supplies a keytab containing the client key for an initial credent
\sphinxAtStartPar
This function supplies a password to be used to construct the client key for an initial credentials request.
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_set\_service \sphinxhyphen{} Specify a service principal for acquiring initial credentials.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_set_service:krb5-init-creds-set-service-specify-a-service-principal-for-acquiring-initial-credentials}}\label{\detokenize{appdev/refs/api/krb5_init_creds_set_service::doc}}\index{krb5\_init\_creds\_set\_service (C function)@\spxentry{krb5\_init\_creds\_set\_service}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_set_service:c.krb5_init_creds_set_service}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_set_service:c.krb5_init_creds_set_service}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_set\_service}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{service}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_set\_service}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{service}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9489,7 +10432,7 @@ This function supplies a password to be used to construct the client key for an
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9501,19 +10444,23 @@ This function supplies a password to be used to construct the client key for an
\sphinxAtStartPar
This function supplies a service principal string to acquire initial credentials for instead of the default krbtgt service. \sphinxstyleemphasis{service} is parsed as a principal name; any realm part is ignored.
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_step \sphinxhyphen{} Get the next KDC request for acquiring initial credentials.}
\label{\detokenize{appdev/refs/api/krb5_init_creds_step:krb5-init-creds-step-get-the-next-kdc-request-for-acquiring-initial-credentials}}\label{\detokenize{appdev/refs/api/krb5_init_creds_step::doc}}\index{krb5\_init\_creds\_step (C function)@\spxentry{krb5\_init\_creds\_step}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_step:c.krb5_init_creds_step}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_creds_step:c.krb5_init_creds_step}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_step}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_step}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_init\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9534,7 +10481,7 @@ This function supplies a service principal string to acquire initial credentials
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9547,7 +10494,7 @@ This function supplies a service principal string to acquire initial credentials
This function constructs the next KDC request in an initial credential exchange, allowing the caller to control the transport of KDC requests and replies. On the first call, \sphinxstyleemphasis{in} should be set to an empty buffer; on subsequent calls, it should be set to the KDC’s reply to the previous request.
\sphinxAtStartPar
-If more requests are needed, \sphinxstyleemphasis{flags} will be set to \#KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE and the next request will be placed in \sphinxstyleemphasis{out} . If no more requests are needed, \sphinxstyleemphasis{flags} will not contain \#KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE and \sphinxstyleemphasis{out} will be empty.
+If more requests are needed, \sphinxstyleemphasis{flags} will be set to KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE and the next request will be placed in \sphinxstyleemphasis{out} . If no more requests are needed, \sphinxstyleemphasis{flags} will not contain KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE and \sphinxstyleemphasis{out} will be empty.
\sphinxAtStartPar
If this function returns \sphinxstylestrong{KRB5KRB\_ERR\_RESPONSE\_TOO\_BIG} , the caller should transmit the next request using TCP rather than UDP. If this function returns any other error, the initial credential exchange has failed.
@@ -9557,19 +10504,23 @@ If this function returns \sphinxstylestrong{KRB5KRB\_ERR\_RESPONSE\_TOO\_BIG} ,
\sphinxstyleemphasis{context} must be the same as the one passed to krb5\_init\_creds\_init() for this initial credentials context.
\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_init\_keyblock \sphinxhyphen{} Initialize an empty krb5\_keyblock .}
\label{\detokenize{appdev/refs/api/krb5_init_keyblock:krb5-init-keyblock-initialize-an-empty-krb5-keyblock}}\label{\detokenize{appdev/refs/api/krb5_init_keyblock::doc}}\index{krb5\_init\_keyblock (C function)@\spxentry{krb5\_init\_keyblock}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_keyblock:c.krb5_init_keyblock}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_keyblock:c.krb5_init_keyblock}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_keyblock}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{length}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_keyblock}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{length}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9584,7 +10535,7 @@ If this function returns \sphinxstylestrong{KRB5KRB\_ERR\_RESPONSE\_TOO\_BIG} ,
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9601,25 +10552,29 @@ Initialize a new keyblock and allocate storage for the contents of the key. It i
If \sphinxstyleemphasis{length} is set to 0, contents are left unallocated.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_is\_referral\_realm \sphinxhyphen{} Check for a match with KRB5\_REFERRAL\_REALM.}
\label{\detokenize{appdev/refs/api/krb5_is_referral_realm:krb5-is-referral-realm-check-for-a-match-with-krb5-referral-realm}}\label{\detokenize{appdev/refs/api/krb5_is_referral_realm::doc}}\index{krb5\_is\_referral\_realm (C function)@\spxentry{krb5\_is\_referral\_realm}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_is_referral_realm:c.krb5_is_referral_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_is_referral_realm:c.krb5_is_referral_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_is\_referral\_realm}}}}{\DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{r}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_is\_referral\_realm}}}}{\DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{r}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{r} \sphinxhyphen{} Realm to check
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if r is zero\sphinxhyphen{}length, FALSE otherwise
@@ -9628,19 +10583,23 @@ TRUE if r is zero\sphinxhyphen{}length, FALSE otherwise
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_kdc\_sign\_ticket \sphinxhyphen{} Sign a PAC, possibly including a ticket signature.}
\label{\detokenize{appdev/refs/api/krb5_kdc_sign_ticket:krb5-kdc-sign-ticket-sign-a-pac-possibly-including-a-ticket-signature}}\label{\detokenize{appdev/refs/api/krb5_kdc_sign_ticket::doc}}\index{krb5\_kdc\_sign\_ticket (C function)@\spxentry{krb5\_kdc\_sign\_ticket}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kdc_sign_ticket:c.krb5_kdc_sign_ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kdc_sign_ticket:c.krb5_kdc_sign_ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kdc\_sign\_ticket}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enc\_tkt}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{server\_princ}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{client\_princ}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{with\_realm}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kdc\_sign\_ticket}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enc\_tkt}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{server\_princ}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{client\_princ}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{with\_realm}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9667,7 +10626,7 @@ TRUE if r is zero\sphinxhyphen{}length, FALSE otherwise
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 on success, otherwise \sphinxhyphen{} Kerberos error codes
@@ -9684,19 +10643,23 @@ Sign \sphinxstyleemphasis{pac} using the keys \sphinxstyleemphasis{server} and \
New in 1.20
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_kdc\_verify\_ticket \sphinxhyphen{} Verify a PAC, possibly including ticket signature.}
\label{\detokenize{appdev/refs/api/krb5_kdc_verify_ticket:krb5-kdc-verify-ticket-verify-a-pac-possibly-including-ticket-signature}}\label{\detokenize{appdev/refs/api/krb5_kdc_verify_ticket::doc}}\index{krb5\_kdc\_verify\_ticket (C function)@\spxentry{krb5\_kdc\_verify\_ticket}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kdc_verify_ticket:c.krb5_kdc_verify_ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kdc_verify_ticket:c.krb5_kdc_verify_ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kdc\_verify\_ticket}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enc\_tkt}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{server\_princ}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr}, {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pac\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kdc\_verify\_ticket}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enc\_tkt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{server\_princ}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pac\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9717,7 +10680,7 @@ New in 1.20
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -9742,19 +10705,23 @@ This function does not validate the PAC\_CLIENT\_INFO buffer. If a specific valu
New in 1.20
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_add\_entry \sphinxhyphen{} Add a new entry to a key table.}
\label{\detokenize{appdev/refs/api/krb5_kt_add_entry:krb5-kt-add-entry-add-a-new-entry-to-a-key-table}}\label{\detokenize{appdev/refs/api/krb5_kt_add_entry::doc}}\index{krb5\_kt\_add\_entry (C function)@\spxentry{krb5\_kt\_add\_entry}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_add_entry:c.krb5_kt_add_entry}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_add_entry:c.krb5_kt_add_entry}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_add\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{id}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_add\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{id}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9766,7 +10733,7 @@ New in 1.20
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -9781,7 +10748,7 @@ KRB5\_KT\_NOWRITE Key table is not writeable
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -9790,19 +10757,23 @@ Kerberos error codes
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_end\_seq\_get \sphinxhyphen{} Release a keytab cursor.}
\label{\detokenize{appdev/refs/api/krb5_kt_end_seq_get:krb5-kt-end-seq-get-release-a-keytab-cursor}}\label{\detokenize{appdev/refs/api/krb5_kt_end_seq_get::doc}}\index{krb5\_kt\_end\_seq\_get (C function)@\spxentry{krb5\_kt\_end\_seq\_get}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_end_seq_get:c.krb5_kt_end_seq_get}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_end_seq_get:c.krb5_kt_end_seq_get}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_end\_seq\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_kt_cursor:c.krb5_kt_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_kt\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_end\_seq\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_kt_cursor:c.krb5_kt_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_kt\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9814,14 +10785,14 @@ Kerberos error codes
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -9833,19 +10804,23 @@ Kerberos error codes
\sphinxAtStartPar
This function should be called to release the cursor created by krb5\_kt\_start\_seq\_get().
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_get\_entry \sphinxhyphen{} Get an entry from a key table.}
\label{\detokenize{appdev/refs/api/krb5_kt_get_entry:krb5-kt-get-entry-get-an-entry-from-a-key-table}}\label{\detokenize{appdev/refs/api/krb5_kt_get_entry::doc}}\index{krb5\_kt\_get\_entry (C function)@\spxentry{krb5\_kt\_get\_entry}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_get_entry:c.krb5_kt_get_entry}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_get_entry:c.krb5_kt_get_entry}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_get\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, {\hyperref[\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}]{\sphinxcrossref{\DUrole{n}{krb5\_kvno}}}}\DUrole{w}{ }\DUrole{n}{vno}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_get\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}]{\sphinxcrossref{\DUrole{n}{krb5\_kvno}}}}\DUrole{w}{ }\DUrole{n}{vno}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9866,7 +10841,7 @@ This function should be called to release the cursor created by krb5\_kt\_start\
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -9890,19 +10865,23 @@ Use krb5\_free\_keytab\_entry\_contents() to free \sphinxstyleemphasis{entry} wh
If \sphinxstyleemphasis{vno} is zero, the function retrieves the highest\sphinxhyphen{}numbered\sphinxhyphen{}kvno entry that matches the specified principal.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_have\_content \sphinxhyphen{} Check if a keytab exists and contains entries.}
\label{\detokenize{appdev/refs/api/krb5_kt_have_content:krb5-kt-have-content-check-if-a-keytab-exists-and-contains-entries}}\label{\detokenize{appdev/refs/api/krb5_kt_have_content::doc}}\index{krb5\_kt\_have\_content (C function)@\spxentry{krb5\_kt\_have\_content}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_have_content:c.krb5_kt_have_content}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_have_content:c.krb5_kt_have_content}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_have\_content}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_have\_content}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9911,7 +10890,7 @@ If \sphinxstyleemphasis{vno} is zero, the function retrieves the highest\sphinxh
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Keytab exists and contains entries
@@ -9929,19 +10908,23 @@ KRB5\_KT\_NOTFOUND Keytab does not contain entries
New in 1.11
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_next\_entry \sphinxhyphen{} Retrieve the next entry from the key table.}
\label{\detokenize{appdev/refs/api/krb5_kt_next_entry:krb5-kt-next-entry-retrieve-the-next-entry-from-the-key-table}}\label{\detokenize{appdev/refs/api/krb5_kt_next_entry::doc}}\index{krb5\_kt\_next\_entry (C function)@\spxentry{krb5\_kt\_next\_entry}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_next_entry:c.krb5_kt_next_entry}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_next_entry:c.krb5_kt_next_entry}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_next\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}, {\hyperref[\detokenize{appdev/refs/types/krb5_kt_cursor:c.krb5_kt_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_kt\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_next\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_kt_cursor:c.krb5_kt_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_kt\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -9956,7 +10939,7 @@ New in 1.11
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -9967,7 +10950,7 @@ KRB5\_KT\_END \sphinxhyphen{} if the last entry was reached
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -9979,19 +10962,23 @@ Kerberos error codes
\sphinxAtStartPar
Return the next sequential entry in \sphinxstyleemphasis{keytab} and advance \sphinxstyleemphasis{cursor} . Callers must release the returned entry with krb5\_kt\_free\_entry().
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_read\_service\_key \sphinxhyphen{} Retrieve a service key from a key table.}
\label{\detokenize{appdev/refs/api/krb5_kt_read_service_key:krb5-kt-read-service-key-retrieve-a-service-key-from-a-key-table}}\label{\detokenize{appdev/refs/api/krb5_kt_read_service_key::doc}}\index{krb5\_kt\_read\_service\_key (C function)@\spxentry{krb5\_kt\_read\_service\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_read_service_key:c.krb5_kt_read_service_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_read_service_key:c.krb5_kt_read_service_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_read\_service\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{keyprocarg}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, {\hyperref[\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}]{\sphinxcrossref{\DUrole{n}{krb5\_kvno}}}}\DUrole{w}{ }\DUrole{n}{vno}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_read\_service\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{keyprocarg}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}]{\sphinxcrossref{\DUrole{n}{krb5\_kvno}}}}\DUrole{w}{ }\DUrole{n}{vno}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10012,14 +10999,14 @@ Return the next sequential entry in \sphinxstyleemphasis{keytab} and advance \sp
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error code if not found or keyprocarg is invalid.
@@ -10037,19 +11024,23 @@ The default key table is used, unless \sphinxstyleemphasis{keyprocarg} is non\sp
\sphinxAtStartPar
Use krb5\_free\_keyblock() to free \sphinxstyleemphasis{key} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_remove\_entry \sphinxhyphen{} Remove an entry from a key table.}
\label{\detokenize{appdev/refs/api/krb5_kt_remove_entry:krb5-kt-remove-entry-remove-an-entry-from-a-key-table}}\label{\detokenize{appdev/refs/api/krb5_kt_remove_entry::doc}}\index{krb5\_kt\_remove\_entry (C function)@\spxentry{krb5\_kt\_remove\_entry}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_remove_entry:c.krb5_kt_remove_entry}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_remove_entry:c.krb5_kt_remove_entry}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_remove\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{id}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_remove\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{id}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10061,7 +11052,7 @@ Use krb5\_free\_keyblock() to free \sphinxstyleemphasis{key} when it is no longe
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -10072,7 +11063,7 @@ KRB5\_KT\_NOWRITE Key table is not writable
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -10081,19 +11072,23 @@ Kerberos error codes
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_start\_seq\_get \sphinxhyphen{} Start a sequential retrieval of key table entries.}
\label{\detokenize{appdev/refs/api/krb5_kt_start_seq_get:krb5-kt-start-seq-get-start-a-sequential-retrieval-of-key-table-entries}}\label{\detokenize{appdev/refs/api/krb5_kt_start_seq_get::doc}}\index{krb5\_kt\_start\_seq\_get (C function)@\spxentry{krb5\_kt\_start\_seq\_get}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_start_seq_get:c.krb5_kt_start_seq_get}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_start_seq_get:c.krb5_kt_start_seq_get}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_start\_seq\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_kt_cursor:c.krb5_kt_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_kt\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_start\_seq\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_kt_cursor:c.krb5_kt_cursor}]{\sphinxcrossref{\DUrole{n}{krb5\_kt\_cursor}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cursor}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10105,14 +11100,14 @@ Kerberos error codes
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -10124,19 +11119,23 @@ Kerberos error codes
\sphinxAtStartPar
Prepare to read sequentially every key in the specified key table. Use krb5\_kt\_end\_seq\_get() to release the cursor when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_make\_authdata\_kdc\_issued \sphinxhyphen{} Encode and sign AD\sphinxhyphen{}KDCIssued authorization data.}
\label{\detokenize{appdev/refs/api/krb5_make_authdata_kdc_issued:krb5-make-authdata-kdc-issued-encode-and-sign-ad-kdcissued-authorization-data}}\label{\detokenize{appdev/refs/api/krb5_make_authdata_kdc_issued::doc}}\index{krb5\_make\_authdata\_kdc\_issued (C function)@\spxentry{krb5\_make\_authdata\_kdc\_issued}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_make_authdata_kdc_issued:c.krb5_make_authdata_kdc_issued}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_make_authdata_kdc_issued:c.krb5_make_authdata_kdc_issued}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_make\_authdata\_kdc\_issued}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{issuer}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{authdata}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ad\_kdcissued}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_make\_authdata\_kdc\_issued}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{issuer}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{authdata}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ad\_kdcissued}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10157,19 +11156,23 @@ Prepare to read sequentially every key in the specified key table. Use krb5\_kt\
\sphinxAtStartPar
This function wraps a list of authorization data entries \sphinxstyleemphasis{authdata} in an AD\sphinxhyphen{}KDCIssued container (see RFC 4120 section 5.2.6.2) signed with \sphinxstyleemphasis{key} . The result is returned in \sphinxstyleemphasis{ad\_kdcissued} as a single\sphinxhyphen{}element list.
+\sphinxstepscope
+
\subsubsection{krb5\_marshal\_credentials \sphinxhyphen{} Serialize a krb5\_creds object.}
\label{\detokenize{appdev/refs/api/krb5_marshal_credentials:krb5-marshal-credentials-serialize-a-krb5-creds-object}}\label{\detokenize{appdev/refs/api/krb5_marshal_credentials::doc}}\index{krb5\_marshal\_credentials (C function)@\spxentry{krb5\_marshal\_credentials}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_marshal_credentials:c.krb5_marshal_credentials}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_marshal_credentials:c.krb5_marshal_credentials}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_marshal\_credentials}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{data\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_marshal\_credentials}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{data\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10181,7 +11184,7 @@ This function wraps a list of authorization data entries \sphinxstyleemphasis{au
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10196,19 +11199,23 @@ Serialize \sphinxstyleemphasis{creds} in the format used by the FILE ccache form
\sphinxAtStartPar
Use krb5\_free\_data() to free \sphinxstyleemphasis{data\_out} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_merge\_authdata \sphinxhyphen{} Merge two authorization data lists into a new list.}
\label{\detokenize{appdev/refs/api/krb5_merge_authdata:krb5-merge-authdata-merge-two-authorization-data-lists-into-a-new-list}}\label{\detokenize{appdev/refs/api/krb5_merge_authdata::doc}}\index{krb5\_merge\_authdata (C function)@\spxentry{krb5\_merge\_authdata}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_merge_authdata:c.krb5_merge_authdata}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_merge_authdata:c.krb5_merge_authdata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_merge\_authdata}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inauthdat1}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inauthdat2}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{outauthdat}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_merge\_authdata}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inauthdat1}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inauthdat2}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{outauthdat}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10223,7 +11230,7 @@ Use krb5\_free\_data() to free \sphinxstyleemphasis{data\_out} when it is no lon
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10240,19 +11247,23 @@ Merge two authdata arrays, such as the array from a ticket and authenticator. Us
The last array entry in \sphinxstyleemphasis{inauthdat1} and \sphinxstyleemphasis{inauthdat2} must be a NULL pointer.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_mk\_1cred \sphinxhyphen{} Format a KRB\sphinxhyphen{}CRED message for a single set of credentials.}
\label{\detokenize{appdev/refs/api/krb5_mk_1cred:krb5-mk-1cred-format-a-krb-cred-message-for-a-single-set-of-credentials}}\label{\detokenize{appdev/refs/api/krb5_mk_1cred::doc}}\index{krb5\_mk\_1cred (C function)@\spxentry{krb5\_mk\_1cred}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_1cred:c.krb5_mk_1cred}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_1cred:c.krb5_mk_1cred}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_1cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{der\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_1cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{der\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10270,7 +11281,7 @@ The last array entry in \sphinxstyleemphasis{inauthdat1} and \sphinxstyleemphasi
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -10285,7 +11296,7 @@ KRB5\_RC\_REQUIRED Message replay detection requires rcache parameter
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -10297,19 +11308,23 @@ Kerberos error codes
\sphinxAtStartPar
This is a convenience function that calls krb5\_mk\_ncred() with a single set of credentials.
+\sphinxstepscope
+
\subsubsection{krb5\_mk\_error \sphinxhyphen{} Format and encode a KRB\_ERROR message.}
\label{\detokenize{appdev/refs/api/krb5_mk_error:krb5-mk-error-format-and-encode-a-krb-error-message}}\label{\detokenize{appdev/refs/api/krb5_mk_error::doc}}\index{krb5\_mk\_error (C function)@\spxentry{krb5\_mk\_error}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_error:c.krb5_mk_error}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_error:c.krb5_mk_error}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_error}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{dec\_err}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enc\_err}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_error}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{dec\_err}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enc\_err}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10321,7 +11336,7 @@ This is a convenience function that calls krb5\_mk\_ncred() with a single set of
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10333,19 +11348,23 @@ This is a convenience function that calls krb5\_mk\_ncred() with a single set of
\sphinxAtStartPar
This function creates a \sphinxstylestrong{KRB\_ERROR} message in \sphinxstyleemphasis{enc\_err} . Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{enc\_err} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_mk\_ncred \sphinxhyphen{} Format a KRB\sphinxhyphen{}CRED message for an array of credentials.}
\label{\detokenize{appdev/refs/api/krb5_mk_ncred:krb5-mk-ncred-format-a-krb-cred-message-for-an-array-of-credentials}}\label{\detokenize{appdev/refs/api/krb5_mk_ncred::doc}}\index{krb5\_mk\_ncred (C function)@\spxentry{krb5\_mk\_ncred}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_ncred:c.krb5_mk_ncred}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_ncred:c.krb5_mk_ncred}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_ncred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{der\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_ncred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{der\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10363,7 +11382,7 @@ This function creates a \sphinxstylestrong{KRB\_ERROR} message in \sphinxstyleem
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -10378,7 +11397,7 @@ KRB5\_RC\_REQUIRED Message replay detection requires rcache parameter
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -10394,10 +11413,10 @@ This function takes an array of credentials \sphinxstyleemphasis{creds} and form
The local and remote addresses in \sphinxstyleemphasis{auth\_context} are optional; if either is specified, they are used to form the sender and receiver addresses in the KRB\sphinxhyphen{}CRED message.
\sphinxAtStartPar
-If the \#KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , an entry for the message is entered in an in\sphinxhyphen{}memory replay cache to detect if the message is reflected by an attacker. If \#KRB5\_AUTH\_CONTEXT\_DO\_TIME is not set, no replay cache is used. If \#KRB5\_AUTH\_CONTEXT\_RET\_TIME is set in \sphinxstyleemphasis{auth\_context} , the timestamp used for the KRB\sphinxhyphen{}CRED message is stored in \sphinxstyleemphasis{rdata\_out} .
+If the KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , an entry for the message is entered in an in\sphinxhyphen{}memory replay cache to detect if the message is reflected by an attacker. If KRB5\_AUTH\_CONTEXT\_DO\_TIME is not set, no replay cache is used. If KRB5\_AUTH\_CONTEXT\_RET\_TIME is set in \sphinxstyleemphasis{auth\_context} , the timestamp used for the KRB\sphinxhyphen{}CRED message is stored in \sphinxstyleemphasis{rdata\_out} .
\sphinxAtStartPar
-If either \#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the \sphinxstyleemphasis{auth\_context} local sequence number is included in the KRB\sphinxhyphen{}CRED message and then incremented. If \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the sequence number used is stored in \sphinxstyleemphasis{rdata\_out} .
+If either KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the \sphinxstyleemphasis{auth\_context} local sequence number is included in the KRB\sphinxhyphen{}CRED message and then incremented. If KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the sequence number used is stored in \sphinxstyleemphasis{rdata\_out} .
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{der\_out} when it is no longer needed.
@@ -10407,22 +11426,26 @@ The message will be encrypted using the send subkey of \sphinxstyleemphasis{auth
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
-The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_CONTEXT\_RET\_TIME or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
+The \sphinxstyleemphasis{rdata\_out} argument is required if the KRB5\_AUTH\_CONTEXT\_RET\_TIME or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_mk\_priv \sphinxhyphen{} Format a KRB\sphinxhyphen{}PRIV message.}
\label{\detokenize{appdev/refs/api/krb5_mk_priv:krb5-mk-priv-format-a-krb-priv-message}}\label{\detokenize{appdev/refs/api/krb5_mk_priv::doc}}\index{krb5\_mk\_priv (C function)@\spxentry{krb5\_mk\_priv}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_priv:c.krb5_mk_priv}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_priv:c.krb5_mk_priv}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_priv}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{userdata}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{der\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_priv}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{userdata}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{der\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10440,7 +11463,7 @@ The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_C
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10456,32 +11479,36 @@ This function is similar to krb5\_mk\_safe(), but the message is encrypted and i
The local address in \sphinxstyleemphasis{auth\_context} must be set, and is used to form the sender address used in the KRB\sphinxhyphen{}PRIV message. The remote address is optional; if specified, it will be used to form the receiver address used in the message.
\sphinxAtStartPar
-If the \#KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , a timestamp is included in the KRB\sphinxhyphen{}PRIV message, and an entry for the message is entered in an in\sphinxhyphen{}memory replay cache to detect if the message is reflected by an attacker. If \#KRB5\_AUTH\_CONTEXT\_DO\_TIME is not set, no replay cache is used. If \#KRB5\_AUTH\_CONTEXT\_RET\_TIME is set in \sphinxstyleemphasis{auth\_context} , a timestamp is included in the KRB\sphinxhyphen{}PRIV message and is stored in \sphinxstyleemphasis{rdata\_out} .
+If the KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , a timestamp is included in the KRB\sphinxhyphen{}PRIV message, and an entry for the message is entered in an in\sphinxhyphen{}memory replay cache to detect if the message is reflected by an attacker. If KRB5\_AUTH\_CONTEXT\_DO\_TIME is not set, no replay cache is used. If KRB5\_AUTH\_CONTEXT\_RET\_TIME is set in \sphinxstyleemphasis{auth\_context} , a timestamp is included in the KRB\sphinxhyphen{}PRIV message and is stored in \sphinxstyleemphasis{rdata\_out} .
\sphinxAtStartPar
-If either \#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the \sphinxstyleemphasis{auth\_context} local sequence number is included in the KRB\sphinxhyphen{}PRIV message and then incremented. If \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the sequence number used is stored in \sphinxstyleemphasis{rdata\_out} .
+If either KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the \sphinxstyleemphasis{auth\_context} local sequence number is included in the KRB\sphinxhyphen{}PRIV message and then incremented. If KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the sequence number used is stored in \sphinxstyleemphasis{rdata\_out} .
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{der\_out} when it is no longer needed.
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
-The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_CONTEXT\_RET\_TIME or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
+The \sphinxstyleemphasis{rdata\_out} argument is required if the KRB5\_AUTH\_CONTEXT\_RET\_TIME or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_mk\_rep \sphinxhyphen{} Format and encrypt a KRB\_AP\_REP message.}
\label{\detokenize{appdev/refs/api/krb5_mk_rep:krb5-mk-rep-format-and-encrypt-a-krb-ap-rep-message}}\label{\detokenize{appdev/refs/api/krb5_mk_rep::doc}}\index{krb5\_mk\_rep (C function)@\spxentry{krb5\_mk\_rep}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_rep:c.krb5_mk_rep}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_rep:c.krb5_mk_rep}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_rep}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_rep}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10493,7 +11520,7 @@ The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_C
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10506,24 +11533,28 @@ The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_C
This function fills in \sphinxstyleemphasis{outbuf} with an AP\sphinxhyphen{}REP message using information from \sphinxstyleemphasis{auth\_context} .
\sphinxAtStartPar
-If the flags in \sphinxstyleemphasis{auth\_context} indicate that a sequence number should be used (either \#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE) and the local sequence number in \sphinxstyleemphasis{auth\_context} is 0, a new number will be generated with krb5\_generate\_seq\_number().
+If the flags in \sphinxstyleemphasis{auth\_context} indicate that a sequence number should be used (either KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE) and the local sequence number in \sphinxstyleemphasis{auth\_context} is 0, a new number will be generated with krb5\_generate\_seq\_number().
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{outbuf} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_mk\_rep\_dce \sphinxhyphen{} Format and encrypt a KRB\_AP\_REP message for DCE RPC.}
\label{\detokenize{appdev/refs/api/krb5_mk_rep_dce:krb5-mk-rep-dce-format-and-encrypt-a-krb-ap-rep-message-for-dce-rpc}}\label{\detokenize{appdev/refs/api/krb5_mk_rep_dce::doc}}\index{krb5\_mk\_rep\_dce (C function)@\spxentry{krb5\_mk\_rep\_dce}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_rep_dce:c.krb5_mk_rep_dce}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_rep_dce:c.krb5_mk_rep_dce}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_rep\_dce}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_rep\_dce}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10535,7 +11566,7 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{outbuf} when it is
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10547,19 +11578,23 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{outbuf} when it is
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{outbuf} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_mk\_req \sphinxhyphen{} Create a KRB\_AP\_REQ message.}
\label{\detokenize{appdev/refs/api/krb5_mk_req:krb5-mk-req-create-a-krb-ap-req-message}}\label{\detokenize{appdev/refs/api/krb5_mk_req::doc}}\index{krb5\_mk\_req (C function)@\spxentry{krb5\_mk\_req}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_req:c.krb5_mk_req}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_req:c.krb5_mk_req}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_req}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{ap\_req\_options}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{service}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{hostname}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_data}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_req}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{ap\_req\_options}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{service}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{hostname}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10586,7 +11621,7 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{outbuf} when it is
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10601,19 +11636,23 @@ This function is similar to krb5\_mk\_req\_extended() except that it uses a give
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{outbuf} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_mk\_req\_extended \sphinxhyphen{} Create a KRB\_AP\_REQ message using supplied credentials.}
\label{\detokenize{appdev/refs/api/krb5_mk_req_extended:krb5-mk-req-extended-create-a-krb-ap-req-message-using-supplied-credentials}}\label{\detokenize{appdev/refs/api/krb5_mk_req_extended::doc}}\index{krb5\_mk\_req\_extended (C function)@\spxentry{krb5\_mk\_req\_extended}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_req_extended:c.krb5_mk_req_extended}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_req_extended:c.krb5_mk_req_extended}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_req\_extended}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{ap\_req\_options}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_data}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_req\_extended}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{ap\_req\_options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outbuf}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10634,7 +11673,7 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{outbuf} when it is
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10649,15 +11688,15 @@ Valid \sphinxstyleemphasis{ap\_req\_options} are:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#AP\_OPTS\_USE\_SESSION\_KEY \sphinxhyphen{} Use the session key when creating the request used for user to user authentication.
+AP\_OPTS\_USE\_SESSION\_KEY \sphinxhyphen{} Use the session key when creating the request used for user to user authentication.
\item {}
\sphinxAtStartPar
-\#AP\_OPTS\_MUTUAL\_REQUIRED \sphinxhyphen{} Request a mutual authentication packet from the receiver.
+AP\_OPTS\_MUTUAL\_REQUIRED \sphinxhyphen{} Request a mutual authentication packet from the receiver.
\item {}
\sphinxAtStartPar
-\#AP\_OPTS\_USE\_SUBKEY \sphinxhyphen{} Generate a subsession key from the current session key obtained from the credentials.
+AP\_OPTS\_USE\_SUBKEY \sphinxhyphen{} Generate a subsession key from the current session key obtained from the credentials.
\end{itemize}
@@ -10669,28 +11708,32 @@ This function creates a KRB\_AP\_REQ message using supplied credentials \sphinxs
On successful return, the authenticator is stored in \sphinxstyleemphasis{auth\_context} with the \sphinxstyleemphasis{client} and \sphinxstyleemphasis{checksum} fields nulled out. (This is to prevent pointer\sphinxhyphen{}sharing problems; the caller should not need these fields anyway, since the caller supplied them.)
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_mk\_req()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_mk\_safe \sphinxhyphen{} Format a KRB\sphinxhyphen{}SAFE message.}
\label{\detokenize{appdev/refs/api/krb5_mk_safe:krb5-mk-safe-format-a-krb-safe-message}}\label{\detokenize{appdev/refs/api/krb5_mk_safe::doc}}\index{krb5\_mk\_safe (C function)@\spxentry{krb5\_mk\_safe}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_safe:c.krb5_mk_safe}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_mk_safe:c.krb5_mk_safe}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_safe}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{userdata}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{der\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_safe}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{userdata}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{der\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10708,7 +11751,7 @@ krb5\_mk\_req()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10727,32 +11770,36 @@ Fields in \sphinxstyleemphasis{auth\_context} specify the checksum type, the key
The local address in \sphinxstyleemphasis{auth\_context} must be set, and is used to form the sender address used in the KRB\sphinxhyphen{}SAFE message. The remote address is optional; if specified, it will be used to form the receiver address used in the message.
\sphinxAtStartPar
-If the \#KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , a timestamp is included in the KRB\sphinxhyphen{}SAFE message, and an entry for the message is entered in an in\sphinxhyphen{}memory replay cache to detect if the message is reflected by an attacker. If \#KRB5\_AUTH\_CONTEXT\_DO\_TIME is not set, no replay cache is used. If \#KRB5\_AUTH\_CONTEXT\_RET\_TIME is set in \sphinxstyleemphasis{auth\_context} , a timestamp is included in the KRB\sphinxhyphen{}SAFE message and is stored in \sphinxstyleemphasis{rdata\_out} .
+If the KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , a timestamp is included in the KRB\sphinxhyphen{}SAFE message, and an entry for the message is entered in an in\sphinxhyphen{}memory replay cache to detect if the message is reflected by an attacker. If KRB5\_AUTH\_CONTEXT\_DO\_TIME is not set, no replay cache is used. If KRB5\_AUTH\_CONTEXT\_RET\_TIME is set in \sphinxstyleemphasis{auth\_context} , a timestamp is included in the KRB\sphinxhyphen{}SAFE message and is stored in \sphinxstyleemphasis{rdata\_out} .
\sphinxAtStartPar
-If either \#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the \sphinxstyleemphasis{auth\_context} local sequence number is included in the KRB\sphinxhyphen{}SAFE message and then incremented. If \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the sequence number used is stored in \sphinxstyleemphasis{rdata\_out} .
+If either KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the \sphinxstyleemphasis{auth\_context} local sequence number is included in the KRB\sphinxhyphen{}SAFE message and then incremented. If KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE is set, the sequence number used is stored in \sphinxstyleemphasis{rdata\_out} .
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{der\_out} when it is no longer needed.
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
-The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_CONTEXT\_RET\_TIME or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
+The \sphinxstyleemphasis{rdata\_out} argument is required if the KRB5\_AUTH\_CONTEXT\_RET\_TIME or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_os\_localaddr \sphinxhyphen{} Return all interface addresses for this host.}
\label{\detokenize{appdev/refs/api/krb5_os_localaddr:krb5-os-localaddr-return-all-interface-addresses-for-this-host}}\label{\detokenize{appdev/refs/api/krb5_os_localaddr::doc}}\index{krb5\_os\_localaddr (C function)@\spxentry{krb5\_os\_localaddr}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_os_localaddr:c.krb5_os_localaddr}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_os_localaddr:c.krb5_os_localaddr}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_os\_localaddr}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{addr}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_os\_localaddr}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{addr}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10761,7 +11808,7 @@ The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_C
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10773,19 +11820,23 @@ The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_C
\sphinxAtStartPar
Use krb5\_free\_addresses() to free \sphinxstyleemphasis{addr} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_add\_buffer \sphinxhyphen{} Add a buffer to a PAC handle.}
\label{\detokenize{appdev/refs/api/krb5_pac_add_buffer:krb5-pac-add-buffer-add-a-buffer-to-a-pac-handle}}\label{\detokenize{appdev/refs/api/krb5_pac_add_buffer::doc}}\index{krb5\_pac\_add\_buffer (C function)@\spxentry{krb5\_pac\_add\_buffer}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_add_buffer:c.krb5_pac_add_buffer}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_add_buffer:c.krb5_pac_add_buffer}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_add\_buffer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}, {\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\DUrole{n}{type}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_add\_buffer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\DUrole{n}{type}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10800,7 +11851,7 @@ Use krb5\_free\_addresses() to free \sphinxstyleemphasis{addr} when it is no lon
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10817,47 +11868,51 @@ The valid values of \sphinxstyleemphasis{type} is one of the following:
\begin{itemize}
\item {}
\sphinxAtStartPar
-\#KRB5\_PAC\_LOGON\_INFO \sphinxhyphen{} Logon information
+KRB5\_PAC\_LOGON\_INFO \sphinxhyphen{} Logon information
\item {}
\sphinxAtStartPar
-\#KRB5\_PAC\_CREDENTIALS\_INFO \sphinxhyphen{} Credentials information
+KRB5\_PAC\_CREDENTIALS\_INFO \sphinxhyphen{} Credentials information
\item {}
\sphinxAtStartPar
-\#KRB5\_PAC\_SERVER\_CHECKSUM \sphinxhyphen{} Server checksum
+KRB5\_PAC\_SERVER\_CHECKSUM \sphinxhyphen{} Server checksum
\item {}
\sphinxAtStartPar
-\#KRB5\_PAC\_PRIVSVR\_CHECKSUM \sphinxhyphen{} KDC checksum
+KRB5\_PAC\_PRIVSVR\_CHECKSUM \sphinxhyphen{} KDC checksum
\item {}
\sphinxAtStartPar
-\#KRB5\_PAC\_CLIENT\_INFO \sphinxhyphen{} Client name and ticket information
+KRB5\_PAC\_CLIENT\_INFO \sphinxhyphen{} Client name and ticket information
\item {}
\sphinxAtStartPar
-\#KRB5\_PAC\_DELEGATION\_INFO \sphinxhyphen{} Constrained delegation information
+KRB5\_PAC\_DELEGATION\_INFO \sphinxhyphen{} Constrained delegation information
\item {}
\sphinxAtStartPar
-\#KRB5\_PAC\_UPN\_DNS\_INFO \sphinxhyphen{} User principal name and DNS information
+KRB5\_PAC\_UPN\_DNS\_INFO \sphinxhyphen{} User principal name and DNS information
\end{itemize}
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_free \sphinxhyphen{} Free a PAC handle.}
\label{\detokenize{appdev/refs/api/krb5_pac_free:krb5-pac-free-free-a-pac-handle}}\label{\detokenize{appdev/refs/api/krb5_pac_free::doc}}\index{krb5\_pac\_free (C function)@\spxentry{krb5\_pac\_free}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_free:c.krb5_pac_free}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_free:c.krb5_pac_free}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10869,19 +11924,23 @@ The valid values of \sphinxstyleemphasis{type} is one of the following:
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{pac} and the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_get\_buffer \sphinxhyphen{} Retrieve a buffer value from a PAC.}
\label{\detokenize{appdev/refs/api/krb5_pac_get_buffer:krb5-pac-get-buffer-retrieve-a-buffer-value-from-a-pac}}\label{\detokenize{appdev/refs/api/krb5_pac_get_buffer::doc}}\index{krb5\_pac\_get\_buffer (C function)@\spxentry{krb5\_pac\_get\_buffer}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_get_buffer:c.krb5_pac_get_buffer}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_get_buffer:c.krb5_pac_get_buffer}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_get\_buffer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}, {\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\DUrole{n}{type}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_get\_buffer}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\DUrole{n}{type}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10896,7 +11955,7 @@ This function frees the contents of \sphinxstyleemphasis{pac} and the structure
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10908,19 +11967,23 @@ This function frees the contents of \sphinxstyleemphasis{pac} and the structure
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{data} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_get\_types \sphinxhyphen{} Return an array of buffer types in a PAC handle.}
\label{\detokenize{appdev/refs/api/krb5_pac_get_types:krb5-pac-get-types-return-an-array-of-buffer-types-in-a-pac-handle}}\label{\detokenize{appdev/refs/api/krb5_pac_get_types::doc}}\index{krb5\_pac\_get\_types (C function)@\spxentry{krb5\_pac\_get\_types}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_get_types:c.krb5_pac_get_types}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_get_types:c.krb5_pac_get_types}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_get\_types}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{len}, {\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{types}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_get\_types}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{len}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{types}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10935,7 +11998,7 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{data} when it is n
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10944,19 +12007,23 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{data} when it is n
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_init \sphinxhyphen{} Create an empty Privilege Attribute Certificate (PAC) handle.}
\label{\detokenize{appdev/refs/api/krb5_pac_init:krb5-pac-init-create-an-empty-privilege-attribute-certificate-pac-handle}}\label{\detokenize{appdev/refs/api/krb5_pac_init::doc}}\index{krb5\_pac\_init (C function)@\spxentry{krb5\_pac\_init}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_init:c.krb5_pac_init}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_init:c.krb5_pac_init}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pac}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pac}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -10965,7 +12032,7 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{data} when it is n
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -10977,19 +12044,23 @@ Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{data} when it is n
\sphinxAtStartPar
Use krb5\_pac\_free() to free \sphinxstyleemphasis{pac} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_parse \sphinxhyphen{} Unparse an encoded PAC into a new handle.}
\label{\detokenize{appdev/refs/api/krb5_pac_parse:krb5-pac-parse-unparse-an-encoded-pac-into-a-new-handle}}\label{\detokenize{appdev/refs/api/krb5_pac_parse::doc}}\index{krb5\_pac\_parse (C function)@\spxentry{krb5\_pac\_parse}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_parse:c.krb5_pac_parse}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_parse:c.krb5_pac_parse}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_parse}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ptr}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{len}, {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pac}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_parse}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ptr}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{len}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pac}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11004,7 +12075,7 @@ Use krb5\_pac\_free() to free \sphinxstyleemphasis{pac} when it is no longer nee
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11016,19 +12087,23 @@ Use krb5\_pac\_free() to free \sphinxstyleemphasis{pac} when it is no longer nee
\sphinxAtStartPar
Use krb5\_pac\_free() to free \sphinxstyleemphasis{pac} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_sign}
\label{\detokenize{appdev/refs/api/krb5_pac_sign:krb5-pac-sign}}\label{\detokenize{appdev/refs/api/krb5_pac_sign::doc}}\index{krb5\_pac\_sign (C function)@\spxentry{krb5\_pac\_sign}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_sign:c.krb5_pac_sign}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_sign:c.krb5_pac_sign}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_sign}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{authtime}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server\_key}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr\_key}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_sign}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{authtime}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server\_key}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr\_key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -11055,19 +12130,23 @@ Use krb5\_pac\_free() to free \sphinxstyleemphasis{pac} when it is no longer nee
\sphinxAtStartPar
DEPRECATED Use krb5\_kdc\_sign\_ticket() instead.
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_sign\_ext}
\label{\detokenize{appdev/refs/api/krb5_pac_sign_ext:krb5-pac-sign-ext}}\label{\detokenize{appdev/refs/api/krb5_pac_sign_ext::doc}}\index{krb5\_pac\_sign\_ext (C function)@\spxentry{krb5\_pac\_sign\_ext}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_sign_ext:c.krb5_pac_sign_ext}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_sign_ext:c.krb5_pac_sign_ext}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_sign\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{authtime}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server\_key}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr\_key}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{with\_realm}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_sign\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{authtime}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server\_key}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr\_key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{with\_realm}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -11097,19 +12176,23 @@ DEPRECATED Use krb5\_kdc\_sign\_ticket() instead.
\sphinxAtStartPar
DEPRECATED Use krb5\_kdc\_sign\_ticket() instead.
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_verify \sphinxhyphen{} Verify a PAC.}
\label{\detokenize{appdev/refs/api/krb5_pac_verify:krb5-pac-verify-verify-a-pac}}\label{\detokenize{appdev/refs/api/krb5_pac_verify::doc}}\index{krb5\_pac\_verify (C function)@\spxentry{krb5\_pac\_verify}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_verify:c.krb5_pac_verify}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_verify:c.krb5_pac_verify}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_verify}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{authtime}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_verify}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{authtime}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11130,7 +12213,7 @@ DEPRECATED Use krb5\_kdc\_sign\_ticket() instead.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11150,19 +12233,23 @@ If successful, \sphinxstyleemphasis{pac} is marked as verified.
A checksum mismatch can occur if the PAC was copied from a cross\sphinxhyphen{}realm TGT by an ignorant KDC; also macOS Server Open Directory (as of 10.6) generates PACs with no server checksum at all. One should consider not failing the whole authentication because of this reason, but, instead, treating the ticket as if it did not contain a PAC or marking the PAC information as non\sphinxhyphen{}verified.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_verify\_ext \sphinxhyphen{} Verify a PAC, possibly from a specified realm.}
\label{\detokenize{appdev/refs/api/krb5_pac_verify_ext:krb5-pac-verify-ext-verify-a-pac-possibly-from-a-specified-realm}}\label{\detokenize{appdev/refs/api/krb5_pac_verify_ext::doc}}\index{krb5\_pac\_verify\_ext (C function)@\spxentry{krb5\_pac\_verify\_ext}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_verify_ext:c.krb5_pac_verify_ext}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_verify_ext:c.krb5_pac_verify_ext}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_verify\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{authtime}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{with\_realm}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_verify\_ext}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{authtime}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{principal}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{server}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{privsvr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{with\_realm}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11194,19 +12281,23 @@ This function is similar to krb5\_pac\_verify(), but adds a parameter \sphinxsty
New in 1.17
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_pac\_get\_client\_info \sphinxhyphen{} Read client information from a PAC.}
\label{\detokenize{appdev/refs/api/krb5_pac_get_client_info:krb5-pac-get-client-info-read-client-information-from-a-pac}}\label{\detokenize{appdev/refs/api/krb5_pac_get_client_info::doc}}\index{krb5\_pac\_get\_client\_info (C function)@\spxentry{krb5\_pac\_get\_client\_info}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_get_client_info:c.krb5_pac_get_client_info}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_pac_get_client_info:c.krb5_pac_get_client_info}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_get\_client\_info}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{authtime\_out}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{princname\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac\_get\_client\_info}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}]{\sphinxcrossref{\DUrole{n}{krb5\_pac}}}}\DUrole{w}{ }\DUrole{n}{pac}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{authtime\_out}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{princname\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11221,7 +12312,7 @@ New in 1.17
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 on success, ENOENT if no PAC\_CLIENT\_INFO buffer is present in pac , ERANGE if the buffer contains invalid lengths.
@@ -11238,19 +12329,23 @@ Read the PAC\_CLIENT\_INFO buffer in \sphinxstyleemphasis{pac} . Place the clien
New in 1.18
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_prepend\_error\_message \sphinxhyphen{} Add a prefix to the message for an error code.}
\label{\detokenize{appdev/refs/api/krb5_prepend_error_message:krb5-prepend-error-message-add-a-prefix-to-the-message-for-an-error-code}}\label{\detokenize{appdev/refs/api/krb5_prepend_error_message::doc}}\index{krb5\_prepend\_error\_message (C function)@\spxentry{krb5\_prepend\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_prepend_error_message:c.krb5_prepend_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_prepend_error_message:c.krb5_prepend_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prepend\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}, \DUrole{p}{...}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prepend\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}\sphinxparamcomma \DUrole{p}{...}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -11265,19 +12360,23 @@ New in 1.18
\sphinxAtStartPar
Format a message and prepend it to the current message for \sphinxstyleemphasis{code} . The prefix will be separated from the old message with a colon and space.
+\sphinxstepscope
+
\subsubsection{krb5\_principal2salt \sphinxhyphen{} Convert a principal name into the default salt for that principal.}
\label{\detokenize{appdev/refs/api/krb5_principal2salt:krb5-principal2salt-convert-a-principal-name-into-the-default-salt-for-that-principal}}\label{\detokenize{appdev/refs/api/krb5_principal2salt::doc}}\index{krb5\_principal2salt (C function)@\spxentry{krb5\_principal2salt}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_principal2salt:c.krb5_principal2salt}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_principal2salt:c.krb5_principal2salt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal2salt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{pr}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ret}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal2salt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{pr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ret}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11289,7 +12388,7 @@ Format a message and prepend it to the current message for \sphinxstyleemphasis{
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11298,19 +12397,23 @@ Format a message and prepend it to the current message for \sphinxstyleemphasis{
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_rd\_cred \sphinxhyphen{} Read and validate a KRB\sphinxhyphen{}CRED message.}
\label{\detokenize{appdev/refs/api/krb5_rd_cred:krb5-rd-cred-read-and-validate-a-krb-cred-message}}\label{\detokenize{appdev/refs/api/krb5_rd_cred::doc}}\index{krb5\_rd\_cred (C function)@\spxentry{krb5\_rd\_cred}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_cred:c.krb5_rd_cred}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_cred:c.krb5_rd_cred}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creddata}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{creds\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_cred}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creddata}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{creds\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11328,7 +12431,7 @@ Format a message and prepend it to the current message for \sphinxstyleemphasis{
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11347,22 +12450,26 @@ Use krb5\_free\_tgt\_creds() to free \sphinxstyleemphasis{creds\_out} when it is
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
-The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_CONTEXT\_RET\_TIME or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .\textasciigrave{}
+The \sphinxstyleemphasis{rdata\_out} argument is required if the KRB5\_AUTH\_CONTEXT\_RET\_TIME or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .\textasciigrave{}
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_rd\_error \sphinxhyphen{} Decode a KRB\sphinxhyphen{}ERROR message.}
\label{\detokenize{appdev/refs/api/krb5_rd_error:krb5-rd-error-decode-a-krb-error-message}}\label{\detokenize{appdev/refs/api/krb5_rd_error::doc}}\index{krb5\_rd\_error (C function)@\spxentry{krb5\_rd\_error}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_error:c.krb5_rd_error}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_error:c.krb5_rd_error}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_error}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enc\_errbuf}, {\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{dec\_error}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_error}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enc\_errbuf}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{dec\_error}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11374,7 +12481,7 @@ The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_C
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11386,19 +12493,23 @@ The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_C
\sphinxAtStartPar
This function processes \sphinxstylestrong{KRB\sphinxhyphen{}ERROR} message \sphinxstyleemphasis{enc\_errbuf} and returns an allocated structure \sphinxstyleemphasis{dec\_error} containing the error message. Use krb5\_free\_error() to free \sphinxstyleemphasis{dec\_error} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_rd\_priv \sphinxhyphen{} Process a KRB\sphinxhyphen{}PRIV message.}
\label{\detokenize{appdev/refs/api/krb5_rd_priv:krb5-rd-priv-process-a-krb-priv-message}}\label{\detokenize{appdev/refs/api/krb5_rd_priv::doc}}\index{krb5\_rd\_priv (C function)@\spxentry{krb5\_rd\_priv}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_priv:c.krb5_rd_priv}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_priv:c.krb5_rd_priv}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_priv}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{userdata\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_priv}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{userdata\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11416,7 +12527,7 @@ This function processes \sphinxstylestrong{KRB\sphinxhyphen{}ERROR} message \sph
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11432,32 +12543,36 @@ This function parses a \sphinxstylestrong{KRB\sphinxhyphen{}PRIV} message, verif
If \sphinxstyleemphasis{auth\_context} has a remote address set, the address will be used to verify the sender address in the KRB\sphinxhyphen{}PRIV message. If \sphinxstyleemphasis{auth\_context} has a local address set, it will be used to verify the receiver address in the KRB\sphinxhyphen{}PRIV message if the message contains one.
\sphinxAtStartPar
-If the \#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} , the sequence number of the KRB\sphinxhyphen{}PRIV message is checked against the remote sequence number field of \sphinxstyleemphasis{auth\_context} . Otherwise, the sequence number is not used.
+If the KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} , the sequence number of the KRB\sphinxhyphen{}PRIV message is checked against the remote sequence number field of \sphinxstyleemphasis{auth\_context} . Otherwise, the sequence number is not used.
\sphinxAtStartPar
-If the \#KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , then the timestamp in the message is verified to be within the permitted clock skew of the current time, and the message is checked against an in\sphinxhyphen{}memory replay cache to detect reflections or replays.
+If the KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , then the timestamp in the message is verified to be within the permitted clock skew of the current time, and the message is checked against an in\sphinxhyphen{}memory replay cache to detect reflections or replays.
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{userdata\_out} when it is no longer needed.
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
-The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_CONTEXT\_RET\_TIME or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
+The \sphinxstyleemphasis{rdata\_out} argument is required if the KRB5\_AUTH\_CONTEXT\_RET\_TIME or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_rd\_rep \sphinxhyphen{} Parse and decrypt a KRB\_AP\_REP message.}
\label{\detokenize{appdev/refs/api/krb5_rd_rep:krb5-rd-rep-parse-and-decrypt-a-krb-ap-rep-message}}\label{\detokenize{appdev/refs/api/krb5_rd_rep::doc}}\index{krb5\_rd\_rep (C function)@\spxentry{krb5\_rd\_rep}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_rep:c.krb5_rd_rep}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_rep:c.krb5_rd_rep}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_rep}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}, {\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{repl}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_rep}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{repl}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11472,7 +12587,7 @@ The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_C
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11487,19 +12602,23 @@ This function parses, decrypts and verifies a message from \sphinxstyleemphasis{
\sphinxAtStartPar
Use krb5\_free\_ap\_rep\_enc\_part() to free \sphinxstyleemphasis{repl} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_rd\_rep\_dce \sphinxhyphen{} Parse and decrypt a KRB\_AP\_REP message for DCE RPC.}
\label{\detokenize{appdev/refs/api/krb5_rd_rep_dce:krb5-rd-rep-dce-parse-and-decrypt-a-krb-ap-rep-message-for-dce-rpc}}\label{\detokenize{appdev/refs/api/krb5_rd_rep_dce::doc}}\index{krb5\_rd\_rep\_dce (C function)@\spxentry{krb5\_rd\_rep\_dce}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_rep_dce:c.krb5_rd_rep_dce}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_rep_dce:c.krb5_rd_rep_dce}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_rep\_dce}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}, {\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{nonce}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_rep\_dce}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{nonce}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11514,7 +12633,7 @@ Use krb5\_free\_ap\_rep\_enc\_part() to free \sphinxstyleemphasis{repl} when it
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11526,19 +12645,23 @@ Use krb5\_free\_ap\_rep\_enc\_part() to free \sphinxstyleemphasis{repl} when it
\sphinxAtStartPar
This function parses, decrypts and verifies a message from \sphinxstyleemphasis{inbuf} and fills in \sphinxstyleemphasis{nonce} with a decrypted reply sequence number.
+\sphinxstepscope
+
\subsubsection{krb5\_rd\_req \sphinxhyphen{} Parse and decrypt a KRB\_AP\_REQ message.}
\label{\detokenize{appdev/refs/api/krb5_rd_req:krb5-rd-req-parse-and-decrypt-a-krb-ap-req-message}}\label{\detokenize{appdev/refs/api/krb5_rd_req::doc}}\index{krb5\_rd\_req (C function)@\spxentry{krb5\_rd\_req}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_req:c.krb5_rd_req}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_req:c.krb5_rd_req}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_req}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ap\_req\_options}, {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ticket}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_req}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ap\_req\_options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ticket}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11562,7 +12685,7 @@ This function parses, decrypts and verifies a message from \sphinxstyleemphasis{
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11607,24 +12730,28 @@ If a replay cache handle is provided in the \sphinxstyleemphasis{auth\_context}
Various other checks are performed on the decoded data, including cross\sphinxhyphen{}realm policy, clockskew, and ticket validation times.
\sphinxAtStartPar
-On success the authenticator, subkey, and remote sequence number of the request are stored in \sphinxstyleemphasis{auth\_context} . If the \#AP\_OPTS\_MUTUAL\_REQUIRED bit is set, the local sequence number is XORed with the remote sequence number in the request.
+On success the authenticator, subkey, and remote sequence number of the request are stored in \sphinxstyleemphasis{auth\_context} . If the AP\_OPTS\_MUTUAL\_REQUIRED bit is set, the local sequence number is XORed with the remote sequence number in the request.
\sphinxAtStartPar
Use krb5\_free\_ticket() to free \sphinxstyleemphasis{ticket} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_rd\_safe \sphinxhyphen{} Process KRB\sphinxhyphen{}SAFE message.}
\label{\detokenize{appdev/refs/api/krb5_rd_safe:krb5-rd-safe-process-krb-safe-message}}\label{\detokenize{appdev/refs/api/krb5_rd_safe::doc}}\index{krb5\_rd\_safe (C function)@\spxentry{krb5\_rd\_safe}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_safe:c.krb5_rd_safe}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_rd_safe:c.krb5_rd_safe}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_safe}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{userdata\_out}, {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rd\_safe}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{inbuf}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{userdata\_out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{rdata\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11642,7 +12769,7 @@ Use krb5\_free\_ticket() to free \sphinxstyleemphasis{ticket} when it is no long
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11658,32 +12785,36 @@ This function parses a \sphinxstylestrong{KRB\sphinxhyphen{}SAFE} message, verif
If \sphinxstyleemphasis{auth\_context} has a remote address set, the address will be used to verify the sender address in the KRB\sphinxhyphen{}SAFE message. If \sphinxstyleemphasis{auth\_context} has a local address set, it will be used to verify the receiver address in the KRB\sphinxhyphen{}SAFE message if the message contains one.
\sphinxAtStartPar
-If the \#KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} , the sequence number of the KRB\sphinxhyphen{}SAFE message is checked against the remote sequence number field of \sphinxstyleemphasis{auth\_context} . Otherwise, the sequence number is not used.
+If the KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} , the sequence number of the KRB\sphinxhyphen{}SAFE message is checked against the remote sequence number field of \sphinxstyleemphasis{auth\_context} . Otherwise, the sequence number is not used.
\sphinxAtStartPar
-If the \#KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , then the timestamp in the message is verified to be within the permitted clock skew of the current time, and the message is checked against an in\sphinxhyphen{}memory replay cache to detect reflections or replays.
+If the KRB5\_AUTH\_CONTEXT\_DO\_TIME flag is set in \sphinxstyleemphasis{auth\_context} , then the timestamp in the message is verified to be within the permitted clock skew of the current time, and the message is checked against an in\sphinxhyphen{}memory replay cache to detect reflections or replays.
\sphinxAtStartPar
Use krb5\_free\_data\_contents() to free \sphinxstyleemphasis{userdata\_out} when it is no longer needed.
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
-The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_CONTEXT\_RET\_TIME or \#KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
+The \sphinxstyleemphasis{rdata\_out} argument is required if the KRB5\_AUTH\_CONTEXT\_RET\_TIME or KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE flag is set in \sphinxstyleemphasis{auth\_context} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_read\_password \sphinxhyphen{} Read a password from keyboard input.}
\label{\detokenize{appdev/refs/api/krb5_read_password:krb5-read-password-read-a-password-from-keyboard-input}}\label{\detokenize{appdev/refs/api/krb5_read_password::doc}}\index{krb5\_read\_password (C function)@\spxentry{krb5\_read\_password}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_read_password:c.krb5_read_password}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_read_password:c.krb5_read_password}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_read\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{prompt}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{prompt2}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{return\_pwd}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size\_return}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_read\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{prompt}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{prompt2}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{return\_pwd}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size\_return}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11701,14 +12832,14 @@ The \sphinxstyleemphasis{rdata\_out} argument is required if the \#KRB5\_AUTH\_C
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Error in reading or verifying the password
@@ -11735,19 +12866,23 @@ If \sphinxstyleemphasis{prompt2} is NULL, the password is read only once. Otherw
\sphinxAtStartPar
Echoing is turned off when the password is read.
+\sphinxstepscope
+
\subsubsection{krb5\_salttype\_to\_string \sphinxhyphen{} Convert a salt type to a string.}
\label{\detokenize{appdev/refs/api/krb5_salttype_to_string:krb5-salttype-to-string-convert-a-salt-type-to-a-string}}\label{\detokenize{appdev/refs/api/krb5_salttype_to_string::doc}}\index{krb5\_salttype\_to\_string (C function)@\spxentry{krb5\_salttype\_to\_string}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_salttype_to_string:c.krb5_salttype_to_string}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_salttype_to_string:c.krb5_salttype_to_string}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_salttype\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{salttype}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_salttype\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{salttype}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{salttype} \sphinxhyphen{} Salttype to convert
@@ -11759,7 +12894,7 @@ Echoing is turned off when the password is read.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11768,19 +12903,23 @@ Echoing is turned off when the password is read.
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_server\_decrypt\_ticket\_keytab \sphinxhyphen{} Decrypt a ticket using the specified key table.}
\label{\detokenize{appdev/refs/api/krb5_server_decrypt_ticket_keytab:krb5-server-decrypt-ticket-keytab-decrypt-a-ticket-using-the-specified-key-table}}\label{\detokenize{appdev/refs/api/krb5_server_decrypt_ticket_keytab::doc}}\index{krb5\_server\_decrypt\_ticket\_keytab (C function)@\spxentry{krb5\_server\_decrypt\_ticket\_keytab}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_server_decrypt_ticket_keytab:c.krb5_server_decrypt_ticket_keytab}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_server_decrypt_ticket_keytab:c.krb5_server_decrypt_ticket_keytab}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_server\_decrypt\_ticket\_keytab}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{kt}, {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ticket}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_server\_decrypt\_ticket\_keytab}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{kt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ticket}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11792,7 +12931,7 @@ Echoing is turned off when the password is read.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11804,19 +12943,23 @@ Echoing is turned off when the password is read.
\sphinxAtStartPar
This function takes a \sphinxstyleemphasis{ticket} as input and decrypts it using key data from \sphinxstyleemphasis{kt} . The result is placed into \sphinxstyleemphasis{ticket\sphinxhyphen{}\textgreater{}enc\_part2} .
+\sphinxstepscope
+
\subsubsection{krb5\_set\_default\_tgs\_enctypes \sphinxhyphen{} Set default TGS encryption types in a krb5\_context structure.}
\label{\detokenize{appdev/refs/api/krb5_set_default_tgs_enctypes:krb5-set-default-tgs-enctypes-set-default-tgs-encryption-types-in-a-krb5-context-structure}}\label{\detokenize{appdev/refs/api/krb5_set_default_tgs_enctypes::doc}}\index{krb5\_set\_default\_tgs\_enctypes (C function)@\spxentry{krb5\_set\_default\_tgs\_enctypes}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_default_tgs_enctypes:c.krb5_set_default_tgs_enctypes}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_default_tgs_enctypes:c.krb5_set_default_tgs_enctypes}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_default\_tgs\_enctypes}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{etypes}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_default\_tgs\_enctypes}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{etypes}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11825,7 +12968,7 @@ This function takes a \sphinxstyleemphasis{ticket} as input and decrypts it usin
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
@@ -11836,7 +12979,7 @@ KRB5\_PROG\_ETYPE\_NOSUPP Program lacks support for encryption type
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -11853,19 +12996,23 @@ This function sets the default enctype list for TGS requests made using \sphinxs
This overrides the default list (from config file or built\sphinxhyphen{}in).
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_set\_error\_message \sphinxhyphen{} Set an extended error message for an error code.}
\label{\detokenize{appdev/refs/api/krb5_set_error_message:krb5-set-error-message-set-an-extended-error-message-for-an-error-code}}\label{\detokenize{appdev/refs/api/krb5_set_error_message::doc}}\index{krb5\_set\_error\_message (C function)@\spxentry{krb5\_set\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_error_message:c.krb5_set_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_error_message:c.krb5_set_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}, \DUrole{p}{...}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}\sphinxparamcomma \DUrole{p}{...}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -11877,19 +13024,23 @@ This overrides the default list (from config file or built\sphinxhyphen{}in).
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_set\_kdc\_recv\_hook \sphinxhyphen{} Set a KDC post\sphinxhyphen{}receive hook function.}
\label{\detokenize{appdev/refs/api/krb5_set_kdc_recv_hook:krb5-set-kdc-recv-hook-set-a-kdc-post-receive-hook-function}}\label{\detokenize{appdev/refs/api/krb5_set_kdc_recv_hook::doc}}\index{krb5\_set\_kdc\_recv\_hook (C function)@\spxentry{krb5\_set\_kdc\_recv\_hook}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_kdc_recv_hook:c.krb5_set_kdc_recv_hook}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_kdc_recv_hook:c.krb5_set_kdc_recv_hook}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_kdc\_recv\_hook}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_post_recv_fn:c.krb5_post_recv_fn}]{\sphinxcrossref{\DUrole{n}{krb5\_post\_recv\_fn}}}}\DUrole{w}{ }\DUrole{n}{recv\_hook}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_kdc\_recv\_hook}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_post_recv_fn:c.krb5_post_recv_fn}]{\sphinxcrossref{\DUrole{n}{krb5\_post\_recv\_fn}}}}\DUrole{w}{ }\DUrole{n}{recv\_hook}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} The library context.
@@ -11911,19 +13062,23 @@ This overrides the default list (from config file or built\sphinxhyphen{}in).
New in 1.15
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_set\_kdc\_send\_hook \sphinxhyphen{} Set a KDC pre\sphinxhyphen{}send hook function.}
\label{\detokenize{appdev/refs/api/krb5_set_kdc_send_hook:krb5-set-kdc-send-hook-set-a-kdc-pre-send-hook-function}}\label{\detokenize{appdev/refs/api/krb5_set_kdc_send_hook::doc}}\index{krb5\_set\_kdc\_send\_hook (C function)@\spxentry{krb5\_set\_kdc\_send\_hook}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_kdc_send_hook:c.krb5_set_kdc_send_hook}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_kdc_send_hook:c.krb5_set_kdc_send_hook}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_kdc\_send\_hook}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pre_send_fn:c.krb5_pre_send_fn}]{\sphinxcrossref{\DUrole{n}{krb5\_pre\_send\_fn}}}}\DUrole{w}{ }\DUrole{n}{send\_hook}, \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_kdc\_send\_hook}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pre_send_fn:c.krb5_pre_send_fn}]{\sphinxcrossref{\DUrole{n}{krb5\_pre\_send\_fn}}}}\DUrole{w}{ }\DUrole{n}{send\_hook}\sphinxparamcomma \DUrole{kt}{void}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11945,19 +13100,23 @@ New in 1.15
New in 1.15
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_set\_real\_time \sphinxhyphen{} Set time offset field in a krb5\_context structure.}
\label{\detokenize{appdev/refs/api/krb5_set_real_time:krb5-set-real-time-set-time-offset-field-in-a-krb5-context-structure}}\label{\detokenize{appdev/refs/api/krb5_set_real_time::doc}}\index{krb5\_set\_real\_time (C function)@\spxentry{krb5\_set\_real\_time}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_real_time:c.krb5_set_real_time}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_set_real_time:c.krb5_set_real_time}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_real\_time}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{seconds}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{microseconds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_set\_real\_time}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{seconds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{microseconds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -11969,7 +13128,7 @@ New in 1.15
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -11981,19 +13140,23 @@ New in 1.15
\sphinxAtStartPar
This function sets the time offset in \sphinxstyleemphasis{context} to the difference between the system time and the real time as determined by \sphinxstyleemphasis{seconds} and \sphinxstyleemphasis{microseconds} .
+\sphinxstepscope
+
\subsubsection{krb5\_string\_to\_cksumtype \sphinxhyphen{} Convert a string to a checksum type.}
\label{\detokenize{appdev/refs/api/krb5_string_to_cksumtype:krb5-string-to-cksumtype-convert-a-string-to-a-checksum-type}}\label{\detokenize{appdev/refs/api/krb5_string_to_cksumtype::doc}}\index{krb5\_string\_to\_cksumtype (C function)@\spxentry{krb5\_string\_to\_cksumtype}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_cksumtype:c.krb5_string_to_cksumtype}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_cksumtype:c.krb5_string_to_cksumtype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_cksumtype}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksumtypep}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_cksumtype}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksumtypep}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{string} \sphinxhyphen{} String to be converted
@@ -12002,7 +13165,7 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} EINVAL
@@ -12011,19 +13174,23 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_string\_to\_deltat \sphinxhyphen{} Convert a string to a delta time value.}
\label{\detokenize{appdev/refs/api/krb5_string_to_deltat:krb5-string-to-deltat-convert-a-string-to-a-delta-time-value}}\label{\detokenize{appdev/refs/api/krb5_string_to_deltat::doc}}\index{krb5\_string\_to\_deltat (C function)@\spxentry{krb5\_string\_to\_deltat}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_deltat:c.krb5_string_to_deltat}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_deltat:c.krb5_string_to_deltat}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_deltat}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}, {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{deltatp}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_deltat}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{deltatp}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{string} \sphinxhyphen{} String to be converted
@@ -12032,7 +13199,7 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} KRB5\_DELTAT\_BADFORMAT
@@ -12041,19 +13208,23 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_string\_to\_enctype \sphinxhyphen{} Convert a string to an encryption type.}
\label{\detokenize{appdev/refs/api/krb5_string_to_enctype:krb5-string-to-enctype-convert-a-string-to-an-encryption-type}}\label{\detokenize{appdev/refs/api/krb5_string_to_enctype::doc}}\index{krb5\_string\_to\_enctype (C function)@\spxentry{krb5\_string\_to\_enctype}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_enctype:c.krb5_string_to_enctype}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_enctype:c.krb5_string_to_enctype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_enctype}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enctypep}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_enctype}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{enctypep}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{string} \sphinxhyphen{} String to convert to an encryption type
@@ -12062,7 +13233,7 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} EINVAL
@@ -12071,19 +13242,23 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_string\_to\_salttype \sphinxhyphen{} Convert a string to a salt type.}
\label{\detokenize{appdev/refs/api/krb5_string_to_salttype:krb5-string-to-salttype-convert-a-string-to-a-salt-type}}\label{\detokenize{appdev/refs/api/krb5_string_to_salttype::doc}}\index{krb5\_string\_to\_salttype (C function)@\spxentry{krb5\_string\_to\_salttype}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_salttype:c.krb5_string_to_salttype}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_salttype:c.krb5_string_to_salttype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_salttype}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salttypep}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_salttype}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salttypep}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{string} \sphinxhyphen{} String to convert to an encryption type
@@ -12092,7 +13267,7 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} EINVAL
@@ -12101,19 +13276,23 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_string\_to\_timestamp \sphinxhyphen{} Convert a string to a timestamp.}
\label{\detokenize{appdev/refs/api/krb5_string_to_timestamp:krb5-string-to-timestamp-convert-a-string-to-a-timestamp}}\label{\detokenize{appdev/refs/api/krb5_string_to_timestamp::doc}}\index{krb5\_string\_to\_timestamp (C function)@\spxentry{krb5\_string\_to\_timestamp}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_timestamp:c.krb5_string_to_timestamp}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_timestamp:c.krb5_string_to_timestamp}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_timestamp}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{timestampp}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_timestamp}}}}{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{timestampp}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{string} \sphinxhyphen{} String to be converted
@@ -12122,7 +13301,7 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} EINVAL
@@ -12131,19 +13310,23 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_timeofday \sphinxhyphen{} Retrieve the current time with context specific time offset adjustment.}
\label{\detokenize{appdev/refs/api/krb5_timeofday:krb5-timeofday-retrieve-the-current-time-with-context-specific-time-offset-adjustment}}\label{\detokenize{appdev/refs/api/krb5_timeofday::doc}}\index{krb5\_timeofday (C function)@\spxentry{krb5\_timeofday}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_timeofday:c.krb5_timeofday}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_timeofday:c.krb5_timeofday}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_timeofday}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{timeret}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_timeofday}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{timeret}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12152,14 +13335,14 @@ This function sets the time offset in \sphinxstyleemphasis{context} to the diffe
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success
\end{itemize}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
Kerberos error codes
@@ -12171,19 +13354,23 @@ Kerberos error codes
\sphinxAtStartPar
This function retrieves the system time of day with the context specific time offset adjustment.
+\sphinxstepscope
+
\subsubsection{krb5\_timestamp\_to\_sfstring \sphinxhyphen{} Convert a timestamp to a string, with optional output padding.}
\label{\detokenize{appdev/refs/api/krb5_timestamp_to_sfstring:krb5-timestamp-to-sfstring-convert-a-timestamp-to-a-string-with-optional-output-padding}}\label{\detokenize{appdev/refs/api/krb5_timestamp_to_sfstring::doc}}\index{krb5\_timestamp\_to\_sfstring (C function)@\spxentry{krb5\_timestamp\_to\_sfstring}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_timestamp_to_sfstring:c.krb5_timestamp_to_sfstring}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_timestamp_to_sfstring:c.krb5_timestamp_to_sfstring}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_timestamp\_to\_sfstring}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{timestamp}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pad}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_timestamp\_to\_sfstring}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{timestamp}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pad}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{timestamp} \sphinxhyphen{} Timestamp to convert
@@ -12198,7 +13385,7 @@ This function retrieves the system time of day with the context specific time of
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12210,19 +13397,23 @@ This function retrieves the system time of day with the context specific time of
\sphinxAtStartPar
If \sphinxstyleemphasis{pad} is not NULL, \sphinxstyleemphasis{buffer} is padded out to \sphinxstyleemphasis{buflen} \sphinxhyphen{} 1 characters with the value of * \sphinxstyleemphasis{pad} .
+\sphinxstepscope
+
\subsubsection{krb5\_timestamp\_to\_string \sphinxhyphen{} Convert a timestamp to a string.}
\label{\detokenize{appdev/refs/api/krb5_timestamp_to_string:krb5-timestamp-to-string-convert-a-timestamp-to-a-string}}\label{\detokenize{appdev/refs/api/krb5_timestamp_to_string::doc}}\index{krb5\_timestamp\_to\_string (C function)@\spxentry{krb5\_timestamp\_to\_string}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_timestamp_to_string:c.krb5_timestamp_to_string}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_timestamp_to_string:c.krb5_timestamp_to_string}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_timestamp\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{timestamp}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_timestamp\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\DUrole{n}{timestamp}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{timestamp} \sphinxhyphen{} Timestamp to convert
@@ -12234,7 +13425,7 @@ If \sphinxstyleemphasis{pad} is not NULL, \sphinxstyleemphasis{buffer} is padded
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12246,19 +13437,23 @@ If \sphinxstyleemphasis{pad} is not NULL, \sphinxstyleemphasis{buffer} is padded
\sphinxAtStartPar
The string is returned in the locale’s appropriate date and time representation.
+\sphinxstepscope
+
\subsubsection{krb5\_tkt\_creds\_free \sphinxhyphen{} Free a TGS request context.}
\label{\detokenize{appdev/refs/api/krb5_tkt_creds_free:krb5-tkt-creds-free-free-a-tgs-request-context}}\label{\detokenize{appdev/refs/api/krb5_tkt_creds_free::doc}}\index{krb5\_tkt\_creds\_free (C function)@\spxentry{krb5\_tkt\_creds\_free}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_free:c.krb5_tkt_creds_free}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_free:c.krb5_tkt_creds_free}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_free}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12272,19 +13467,23 @@ The string is returned in the locale’s appropriate date and time representatio
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_tkt\_creds\_get \sphinxhyphen{} Synchronously obtain credentials using a TGS request context.}
\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get:krb5-tkt-creds-get-synchronously-obtain-credentials-using-a-tgs-request-context}}\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get::doc}}\index{krb5\_tkt\_creds\_get (C function)@\spxentry{krb5\_tkt\_creds\_get}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get:c.krb5_tkt_creds_get}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get:c.krb5_tkt_creds_get}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_get}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12293,7 +13492,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12310,19 +13509,23 @@ This function synchronously obtains credentials using a context created by krb5\
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_tkt\_creds\_get\_creds \sphinxhyphen{} Retrieve acquired credentials from a TGS request context.}
\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get_creds:krb5-tkt-creds-get-creds-retrieve-acquired-credentials-from-a-tgs-request-context}}\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get_creds::doc}}\index{krb5\_tkt\_creds\_get\_creds (C function)@\spxentry{krb5\_tkt\_creds\_get\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get_creds:c.krb5_tkt_creds_get_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get_creds:c.krb5_tkt_creds_get_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_get\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_get\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12334,7 +13537,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12351,19 +13554,23 @@ This function copies the acquired initial credentials from \sphinxstyleemphasis{
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_tkt\_creds\_get\_times \sphinxhyphen{} Retrieve ticket times from a TGS request context.}
\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get_times:krb5-tkt-creds-get-times-retrieve-ticket-times-from-a-tgs-request-context}}\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get_times::doc}}\index{krb5\_tkt\_creds\_get\_times (C function)@\spxentry{krb5\_tkt\_creds\_get\_times}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get_times:c.krb5_tkt_creds_get_times}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_get_times:c.krb5_tkt_creds_get_times}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_get\_times}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{times}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_get\_times}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{times}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12375,7 +13582,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12392,19 +13599,23 @@ The TGS request context must have completed obtaining credentials via either krb
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_tkt\_creds\_init \sphinxhyphen{} Create a context to get credentials from a KDC’s Ticket Granting Service.}
\label{\detokenize{appdev/refs/api/krb5_tkt_creds_init:krb5-tkt-creds-init-create-a-context-to-get-credentials-from-a-kdc-s-ticket-granting-service}}\label{\detokenize{appdev/refs/api/krb5_tkt_creds_init::doc}}\index{krb5\_tkt\_creds\_init (C function)@\spxentry{krb5\_tkt\_creds\_init}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_init:c.krb5_tkt_creds_init}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_init:c.krb5_tkt_creds_init}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}, {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ctx}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ctx}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12422,7 +13633,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12445,19 +13656,23 @@ Use krb5\_tkt\_creds\_free() to free \sphinxstyleemphasis{ctx} when it is no lon
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_tkt\_creds\_step \sphinxhyphen{} Get the next KDC request in a TGS exchange.}
\label{\detokenize{appdev/refs/api/krb5_tkt_creds_step:krb5-tkt-creds-step-get-the-next-kdc-request-in-a-tgs-exchange}}\label{\detokenize{appdev/refs/api/krb5_tkt_creds_step::doc}}\index{krb5\_tkt\_creds\_step (C function)@\spxentry{krb5\_tkt\_creds\_step}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_step:c.krb5_tkt_creds_step}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_tkt_creds_step:c.krb5_tkt_creds_step}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_step}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{flags}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_step}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_creds\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{flags}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12478,7 +13693,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12491,7 +13706,7 @@ New in 1.9
This function constructs the next KDC request for a TGS exchange, allowing the caller to control the transport of KDC requests and replies. On the first call, \sphinxstyleemphasis{in} should be set to an empty buffer; on subsequent calls, it should be set to the KDC’s reply to the previous request.
\sphinxAtStartPar
-If more requests are needed, \sphinxstyleemphasis{flags} will be set to \#KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE and the next request will be placed in \sphinxstyleemphasis{out} . If no more requests are needed, \sphinxstyleemphasis{flags} will not contain \#KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE and \sphinxstyleemphasis{out} will be empty.
+If more requests are needed, \sphinxstyleemphasis{flags} will be set to KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE and the next request will be placed in \sphinxstyleemphasis{out} . If no more requests are needed, \sphinxstyleemphasis{flags} will not contain KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE and \sphinxstyleemphasis{out} will be empty.
\sphinxAtStartPar
If this function returns \sphinxstylestrong{KRB5KRB\_ERR\_RESPONSE\_TOO\_BIG} , the caller should transmit the next request using TCP rather than UDP. If this function returns any other error, the TGS exchange has failed.
@@ -12501,19 +13716,23 @@ If this function returns \sphinxstylestrong{KRB5KRB\_ERR\_RESPONSE\_TOO\_BIG} ,
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_unmarshal\_credentials \sphinxhyphen{} Deserialize a krb5\_creds object.}
\label{\detokenize{appdev/refs/api/krb5_unmarshal_credentials:krb5-unmarshal-credentials-deserialize-a-krb5-creds-object}}\label{\detokenize{appdev/refs/api/krb5_unmarshal_credentials::doc}}\index{krb5\_unmarshal\_credentials (C function)@\spxentry{krb5\_unmarshal\_credentials}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_unmarshal_credentials:c.krb5_unmarshal_credentials}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_unmarshal_credentials:c.krb5_unmarshal_credentials}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unmarshal\_credentials}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{creds\_out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_unmarshal\_credentials}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{creds\_out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12525,7 +13744,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12540,19 +13759,23 @@ Deserialize \sphinxstyleemphasis{data} to credentials in the format used by the
\sphinxAtStartPar
Use krb5\_free\_creds() to free \sphinxstyleemphasis{creds\_out} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_verify\_init\_creds \sphinxhyphen{} Verify initial credentials against a keytab.}
\label{\detokenize{appdev/refs/api/krb5_verify_init_creds:krb5-verify-init-creds-verify-initial-credentials-against-a-keytab}}\label{\detokenize{appdev/refs/api/krb5_verify_init_creds::doc}}\index{krb5\_verify\_init\_creds (C function)@\spxentry{krb5\_verify\_init\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_init_creds:c.krb5_verify_init_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_init_creds:c.krb5_verify_init_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_init\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{options}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_init\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{options}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12573,7 +13796,7 @@ Use krb5\_free\_creds() to free \sphinxstyleemphasis{creds\_out} when it is no l
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12591,37 +13814,45 @@ If the specified keytab does not exist, or is empty, or cannot be read, or does
\sphinxAtStartPar
If \sphinxstyleemphasis{ccache} is NULL, any additional credentials fetched during the verification process will be destroyed. If \sphinxstyleemphasis{ccache} points to NULL, a memory ccache will be created for the additional credentials and returned in \sphinxstyleemphasis{ccache} . If \sphinxstyleemphasis{ccache} points to a valid credential cache handle, the additional credentials will be stored in that cache.
+\sphinxstepscope
+
\subsubsection{krb5\_verify\_init\_creds\_opt\_init \sphinxhyphen{} Initialize a credential verification options structure.}
\label{\detokenize{appdev/refs/api/krb5_verify_init_creds_opt_init:krb5-verify-init-creds-opt-init-initialize-a-credential-verification-options-structure}}\label{\detokenize{appdev/refs/api/krb5_verify_init_creds_opt_init::doc}}\index{krb5\_verify\_init\_creds\_opt\_init (C function)@\spxentry{krb5\_verify\_init\_creds\_opt\_init}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_init_creds_opt_init:c.krb5_verify_init_creds_opt_init}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_init_creds_opt_init:c.krb5_verify_init_creds_opt_init}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_init\_creds\_opt\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_vic\_options}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_init\_creds\_opt\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_vic\_options}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{k5\_vic\_options} \sphinxhyphen{} Verification options structure
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_verify\_init\_creds\_opt\_set\_ap\_req\_nofail \sphinxhyphen{} Set whether credential verification is required.}
\label{\detokenize{appdev/refs/api/krb5_verify_init_creds_opt_set_ap_req_nofail:krb5-verify-init-creds-opt-set-ap-req-nofail-set-whether-credential-verification-is-required}}\label{\detokenize{appdev/refs/api/krb5_verify_init_creds_opt_set_ap_req_nofail::doc}}\index{krb5\_verify\_init\_creds\_opt\_set\_ap\_req\_nofail (C function)@\spxentry{krb5\_verify\_init\_creds\_opt\_set\_ap\_req\_nofail}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_init_creds_opt_set_ap_req_nofail:c.krb5_verify_init_creds_opt_set_ap_req_nofail}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_init_creds_opt_set_ap_req_nofail:c.krb5_verify_init_creds_opt_set_ap_req_nofail}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_init\_creds\_opt\_set\_ap\_req\_nofail}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_vic\_options}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{ap\_req\_nofail}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_init\_creds\_opt\_set\_ap\_req\_nofail}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_vic\_options}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{ap\_req\_nofail}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{k5\_vic\_options} \sphinxhyphen{} Verification options structure
@@ -12636,19 +13867,23 @@ This function determines how krb5\_verify\_init\_creds() behaves if no keytab in
\sphinxAtStartPar
If this function is not used, the behavior of krb5\_verify\_init\_creds() is determined through configuration.
+\sphinxstepscope
+
\subsubsection{krb5\_vprepend\_error\_message \sphinxhyphen{} Add a prefix to the message for an error code using a va\_list.}
\label{\detokenize{appdev/refs/api/krb5_vprepend_error_message:krb5-vprepend-error-message-add-a-prefix-to-the-message-for-an-error-code-using-a-va-list}}\label{\detokenize{appdev/refs/api/krb5_vprepend_error_message::doc}}\index{krb5\_vprepend\_error\_message (C function)@\spxentry{krb5\_vprepend\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_vprepend_error_message:c.krb5_vprepend_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_vprepend_error_message:c.krb5_vprepend_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_vprepend\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}, \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{args}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_vprepend\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}\sphinxparamcomma \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{args}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -12666,19 +13901,23 @@ If this function is not used, the behavior of krb5\_verify\_init\_creds() is det
\sphinxAtStartPar
This function is similar to krb5\_prepend\_error\_message(), but uses a va\_list instead of variadic arguments.
+\sphinxstepscope
+
\subsubsection{krb5\_vset\_error\_message \sphinxhyphen{} Set an extended error message for an error code using a va\_list.}
\label{\detokenize{appdev/refs/api/krb5_vset_error_message:krb5-vset-error-message-set-an-extended-error-message-for-an-error-code-using-a-va-list}}\label{\detokenize{appdev/refs/api/krb5_vset_error_message::doc}}\index{krb5\_vset\_error\_message (C function)@\spxentry{krb5\_vset\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_vset_error_message:c.krb5_vset_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_vset_error_message:c.krb5_vset_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_vset\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}, \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{args}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_vset\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}\sphinxparamcomma \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{args}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -12693,19 +13932,23 @@ This function is similar to krb5\_prepend\_error\_message(), but uses a va\_list
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_vwrap\_error\_message \sphinxhyphen{} Add a prefix to a different error code’s message using a va\_list.}
\label{\detokenize{appdev/refs/api/krb5_vwrap_error_message:krb5-vwrap-error-message-add-a-prefix-to-a-different-error-code-s-message-using-a-va-list}}\label{\detokenize{appdev/refs/api/krb5_vwrap_error_message::doc}}\index{krb5\_vwrap\_error\_message (C function)@\spxentry{krb5\_vwrap\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_vwrap_error_message:c.krb5_vwrap_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_vwrap_error_message:c.krb5_vwrap_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_vwrap\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{old\_code}, {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}, \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{args}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_vwrap\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{old\_code}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}\sphinxparamcomma \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{args}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -12726,19 +13969,23 @@ This function is similar to krb5\_prepend\_error\_message(), but uses a va\_list
\sphinxAtStartPar
This function is similar to krb5\_wrap\_error\_message(), but uses a va\_list instead of variadic arguments.
+\sphinxstepscope
+
\subsubsection{krb5\_wrap\_error\_message \sphinxhyphen{} Add a prefix to a different error code’s message.}
\label{\detokenize{appdev/refs/api/krb5_wrap_error_message:krb5-wrap-error-message-add-a-prefix-to-a-different-error-code-s-message}}\label{\detokenize{appdev/refs/api/krb5_wrap_error_message::doc}}\index{krb5\_wrap\_error\_message (C function)@\spxentry{krb5\_wrap\_error\_message}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_wrap_error_message:c.krb5_wrap_error_message}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_wrap_error_message:c.krb5_wrap_error_message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_wrap\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}, {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{old\_code}, {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}, \DUrole{p}{...}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_wrap\_error\_message}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{ctx}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{old\_code}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\DUrole{n}{code}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{fmt}\sphinxparamcomma \DUrole{p}{...}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctx} \sphinxhyphen{} Library context
@@ -12759,19 +14006,23 @@ Format a message and prepend it to the message for \sphinxstyleemphasis{old\_cod
\subsection{Public interfaces that should not be called directly}
\label{\detokenize{appdev/refs/api/index:public-interfaces-that-should-not-be-called-directly}}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_block\_size \sphinxhyphen{} Return cipher block size.}
\label{\detokenize{appdev/refs/api/krb5_c_block_size:krb5-c-block-size-return-cipher-block-size}}\label{\detokenize{appdev/refs/api/krb5_c_block_size::doc}}\index{krb5\_c\_block\_size (C function)@\spxentry{krb5\_c\_block\_size}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_block_size:c.krb5_c_block_size}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_block_size:c.krb5_c_block_size}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_block\_size}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{blocksize}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_block\_size}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{blocksize}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12783,7 +14034,7 @@ Format a message and prepend it to the message for \sphinxstyleemphasis{old\_cod
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12792,19 +14043,23 @@ Format a message and prepend it to the message for \sphinxstyleemphasis{old\_cod
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_checksum\_length \sphinxhyphen{} Return the length of checksums for a checksum type.}
\label{\detokenize{appdev/refs/api/krb5_c_checksum_length:krb5-c-checksum-length-return-the-length-of-checksums-for-a-checksum-type}}\label{\detokenize{appdev/refs/api/krb5_c_checksum_length::doc}}\index{krb5\_c\_checksum\_length (C function)@\spxentry{krb5\_c\_checksum\_length}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_checksum_length:c.krb5_c_checksum_length}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_checksum_length:c.krb5_c_checksum_length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_checksum\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{length}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_checksum\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{length}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12816,7 +14071,7 @@ Format a message and prepend it to the message for \sphinxstyleemphasis{old\_cod
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12825,19 +14080,23 @@ Format a message and prepend it to the message for \sphinxstyleemphasis{old\_cod
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_crypto\_length \sphinxhyphen{} Return a length of a message field specific to the encryption type.}
\label{\detokenize{appdev/refs/api/krb5_c_crypto_length:krb5-c-crypto-length-return-a-length-of-a-message-field-specific-to-the-encryption-type}}\label{\detokenize{appdev/refs/api/krb5_c_crypto_length::doc}}\index{krb5\_c\_crypto\_length (C function)@\spxentry{krb5\_c\_crypto\_length}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_crypto_length:c.krb5_c_crypto_length}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_crypto_length:c.krb5_c_crypto_length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_crypto\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, {\hyperref[\detokenize{appdev/refs/types/krb5_cryptotype:c.krb5_cryptotype}]{\sphinxcrossref{\DUrole{n}{krb5\_cryptotype}}}}\DUrole{w}{ }\DUrole{n}{type}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_crypto\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cryptotype:c.krb5_cryptotype}]{\sphinxcrossref{\DUrole{n}{krb5\_cryptotype}}}}\DUrole{w}{ }\DUrole{n}{type}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12852,7 +14111,7 @@ Format a message and prepend it to the message for \sphinxstyleemphasis{old\_cod
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12861,19 +14120,23 @@ Format a message and prepend it to the message for \sphinxstyleemphasis{old\_cod
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_crypto\_length\_iov \sphinxhyphen{} Fill in lengths for header, trailer and padding in a IOV array.}
\label{\detokenize{appdev/refs/api/krb5_c_crypto_length_iov:krb5-c-crypto-length-iov-fill-in-lengths-for-header-trailer-and-padding-in-a-iov-array}}\label{\detokenize{appdev/refs/api/krb5_c_crypto_length_iov::doc}}\index{krb5\_c\_crypto\_length\_iov (C function)@\spxentry{krb5\_c\_crypto\_length\_iov}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_crypto_length_iov:c.krb5_c_crypto_length_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_crypto_length_iov:c.krb5_c_crypto_length_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_crypto\_length\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_crypto\_length\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12888,7 +14151,7 @@ Format a message and prepend it to the message for \sphinxstyleemphasis{old\_cod
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12898,21 +14161,25 @@ Format a message and prepend it to the message for \sphinxstyleemphasis{old\_cod
\end{description}\end{quote}
\sphinxAtStartPar
-Padding is set to the actual padding required based on the provided \sphinxstyleemphasis{data} buffers. Typically this API is used after setting up the data buffers and \#KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY buffers, but before actually allocating header, trailer and padding.
+Padding is set to the actual padding required based on the provided \sphinxstyleemphasis{data} buffers. Typically this API is used after setting up the data buffers and KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY buffers, but before actually allocating header, trailer and padding.
+
+\sphinxstepscope
\subsubsection{krb5\_c\_decrypt \sphinxhyphen{} Decrypt data using a key (operates on keyblock).}
\label{\detokenize{appdev/refs/api/krb5_c_decrypt:krb5-c-decrypt-decrypt-data-using-a-key-operates-on-keyblock}}\label{\detokenize{appdev/refs/api/krb5_c_decrypt::doc}}\index{krb5\_c\_decrypt (C function)@\spxentry{krb5\_c\_decrypt}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_decrypt:c.krb5_c_decrypt}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_decrypt:c.krb5_c_decrypt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_decrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_decrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12933,7 +14200,7 @@ Padding is set to the actual padding required based on the provided \sphinxstyle
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12950,19 +14217,23 @@ This function decrypts the data block \sphinxstyleemphasis{input} and stores the
The caller must initialize \sphinxstyleemphasis{output} and allocate at least enough space for the result. The usual practice is to allocate an output buffer as long as the ciphertext, and let krb5\_c\_decrypt() trim \sphinxstyleemphasis{output\sphinxhyphen{}\textgreater{}length} . For some enctypes, the resulting \sphinxstyleemphasis{output\sphinxhyphen{}\textgreater{}length} may include padding bytes.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_decrypt\_iov \sphinxhyphen{} Decrypt data in place supporting AEAD (operates on keyblock).}
\label{\detokenize{appdev/refs/api/krb5_c_decrypt_iov:krb5-c-decrypt-iov-decrypt-data-in-place-supporting-aead-operates-on-keyblock}}\label{\detokenize{appdev/refs/api/krb5_c_decrypt_iov::doc}}\index{krb5\_c\_decrypt\_iov (C function)@\spxentry{krb5\_c\_decrypt\_iov}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_decrypt_iov:c.krb5_c_decrypt_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_decrypt_iov:c.krb5_c_decrypt_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_decrypt\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}, {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_decrypt\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -12983,7 +14254,7 @@ The caller must initialize \sphinxstyleemphasis{output} and allocate at least en
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -12996,33 +14267,37 @@ The caller must initialize \sphinxstyleemphasis{output} and allocate at least en
This function decrypts the data block \sphinxstyleemphasis{data} and stores the output in\sphinxhyphen{}place. The actual decryption key will be derived from \sphinxstyleemphasis{keyblock} and \sphinxstyleemphasis{usage} if key derivation is specified for the encryption type. If non\sphinxhyphen{}null, \sphinxstyleemphasis{cipher\_state} specifies the beginning state for the decryption operation, and is updated with the state to be passed as input to the next operation. The caller must allocate the right number of krb5\_crypto\_iov structures before calling into this API.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_c\_decrypt\_iov()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
On return from a krb5\_c\_decrypt\_iov() call, the \sphinxstyleemphasis{data\sphinxhyphen{}\textgreater{}length} in the iov structure are adjusted to reflect actual lengths of the ciphertext used. For example, if the padding length is too large, the length will be reduced. Lengths are never increased.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_derive\_prfplus \sphinxhyphen{} Derive a key using some input data (via RFC 6113 PRF+).}
\label{\detokenize{appdev/refs/api/krb5_c_derive_prfplus:krb5-c-derive-prfplus-derive-a-key-using-some-input-data-via-rfc-6113-prf}}\label{\detokenize{appdev/refs/api/krb5_c_derive_prfplus::doc}}\index{krb5\_c\_derive\_prfplus (C function)@\spxentry{krb5\_c\_derive\_prfplus}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_derive_prfplus:c.krb5_c_derive_prfplus}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_derive_prfplus:c.krb5_c_derive_prfplus}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_derive\_prfplus}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_derive\_prfplus}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13043,19 +14318,23 @@ On return from a krb5\_c\_decrypt\_iov() call, the \sphinxstyleemphasis{data\sph
\sphinxAtStartPar
This function uses PRF+ as defined in RFC 6113 to derive a key from another key and an input string. If \sphinxstyleemphasis{enctype} is \sphinxstylestrong{ENCTYPE\_NULL} , the output key will have the same enctype as the input key.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_encrypt \sphinxhyphen{} Encrypt data using a key (operates on keyblock).}
\label{\detokenize{appdev/refs/api/krb5_c_encrypt:krb5-c-encrypt-encrypt-data-using-a-key-operates-on-keyblock}}\label{\detokenize{appdev/refs/api/krb5_c_encrypt::doc}}\index{krb5\_c\_encrypt (C function)@\spxentry{krb5\_c\_encrypt}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_encrypt:c.krb5_c_encrypt}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_encrypt:c.krb5_c_encrypt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_encrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_encrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13076,7 +14355,7 @@ This function uses PRF+ as defined in RFC 6113 to derive a key from another key
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13086,26 +14365,30 @@ This function uses PRF+ as defined in RFC 6113 to derive a key from another key
\end{description}\end{quote}
\sphinxAtStartPar
-This function encrypts the data block \sphinxstyleemphasis{input} and stores the outputinto \sphinxstyleemphasis{output} . The actual encryption key will be derived from \sphinxstyleemphasis{key} and \sphinxstyleemphasis{usage} if key derivation is specified for the encryption type. If non\sphinxhyphen{}null, \sphinxstyleemphasis{cipher\_state} specifies the beginning state for the encryption operation, and is updated with the state to be passed as input to the next operation.
+This function encrypts the data block \sphinxstyleemphasis{input} and stores the output into \sphinxstyleemphasis{output} . The actual encryption key will be derived from \sphinxstyleemphasis{key} and \sphinxstyleemphasis{usage} if key derivation is specified for the encryption type. If non\sphinxhyphen{}null, \sphinxstyleemphasis{cipher\_state} specifies the beginning state for the encryption operation, and is updated with the state to be passed as input to the next operation.
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
The caller must initialize \sphinxstyleemphasis{output} and allocate at least enough space for the result (using krb5\_c\_encrypt\_length() to determine the amount of space needed). \sphinxstyleemphasis{output\sphinxhyphen{}\textgreater{}length} will be set to the actual length of the ciphertext.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_encrypt\_iov \sphinxhyphen{} Encrypt data in place supporting AEAD (operates on keyblock).}
\label{\detokenize{appdev/refs/api/krb5_c_encrypt_iov:krb5-c-encrypt-iov-encrypt-data-in-place-supporting-aead-operates-on-keyblock}}\label{\detokenize{appdev/refs/api/krb5_c_encrypt_iov::doc}}\index{krb5\_c\_encrypt\_iov (C function)@\spxentry{krb5\_c\_encrypt\_iov}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_encrypt_iov:c.krb5_c_encrypt_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_encrypt_iov:c.krb5_c_encrypt_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_encrypt\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}, {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_encrypt\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13126,7 +14409,7 @@ The caller must initialize \sphinxstyleemphasis{output} and allocate at least en
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13139,33 +14422,37 @@ The caller must initialize \sphinxstyleemphasis{output} and allocate at least en
This function encrypts the data block \sphinxstyleemphasis{data} and stores the output in\sphinxhyphen{}place. The actual encryption key will be derived from \sphinxstyleemphasis{keyblock} and \sphinxstyleemphasis{usage} if key derivation is specified for the encryption type. If non\sphinxhyphen{}null, \sphinxstyleemphasis{cipher\_state} specifies the beginning state for the encryption operation, and is updated with the state to be passed as input to the next operation. The caller must allocate the right number of krb5\_crypto\_iov structures before calling into this API.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_c\_decrypt\_iov()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
On return from a krb5\_c\_encrypt\_iov() call, the \sphinxstyleemphasis{data\sphinxhyphen{}\textgreater{}length} in the iov structure are adjusted to reflect actual lengths of the ciphertext used. For example, if the padding length is too large, the length will be reduced. Lengths are never increased.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_encrypt\_length \sphinxhyphen{} Compute encrypted data length.}
\label{\detokenize{appdev/refs/api/krb5_c_encrypt_length:krb5-c-encrypt-length-compute-encrypted-data-length}}\label{\detokenize{appdev/refs/api/krb5_c_encrypt_length::doc}}\index{krb5\_c\_encrypt\_length (C function)@\spxentry{krb5\_c\_encrypt\_length}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_encrypt_length:c.krb5_c_encrypt_length}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_encrypt_length:c.krb5_c_encrypt_length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_encrypt\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{inputlen}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{length}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_encrypt\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{inputlen}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{length}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13180,7 +14467,7 @@ On return from a krb5\_c\_encrypt\_iov() call, the \sphinxstyleemphasis{data\sph
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13192,19 +14479,23 @@ On return from a krb5\_c\_encrypt\_iov() call, the \sphinxstyleemphasis{data\sph
\sphinxAtStartPar
This function computes the length of the ciphertext produced by encrypting \sphinxstyleemphasis{inputlen} bytes including padding, confounder, and checksum.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_enctype\_compare \sphinxhyphen{} Compare two encryption types.}
\label{\detokenize{appdev/refs/api/krb5_c_enctype_compare:krb5-c-enctype-compare-compare-two-encryption-types}}\label{\detokenize{appdev/refs/api/krb5_c_enctype_compare::doc}}\index{krb5\_c\_enctype\_compare (C function)@\spxentry{krb5\_c\_enctype\_compare}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_enctype_compare:c.krb5_c_enctype_compare}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_enctype_compare:c.krb5_c_enctype_compare}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_enctype\_compare}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{e1}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{e2}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{similar}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_enctype\_compare}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{e1}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{e2}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{similar}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13219,7 +14510,7 @@ This function computes the length of the ciphertext produced by encrypting \sphi
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13231,19 +14522,23 @@ This function computes the length of the ciphertext produced by encrypting \sphi
\sphinxAtStartPar
This function determines whether two encryption types use the same kind of keys.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_free\_state \sphinxhyphen{} Free a cipher state previously allocated by krb5\_c\_init\_state().}
\label{\detokenize{appdev/refs/api/krb5_c_free_state:krb5-c-free-state-free-a-cipher-state-previously-allocated-by-krb5-c-init-state}}\label{\detokenize{appdev/refs/api/krb5_c_free_state::doc}}\index{krb5\_c\_free\_state (C function)@\spxentry{krb5\_c\_free\_state}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_free_state:c.krb5_c_free_state}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_free_state:c.krb5_c_free_state}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_free\_state}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{state}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_free\_state}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{state}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13255,7 +14550,7 @@ This function determines whether two encryption types use the same kind of keys.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13264,19 +14559,23 @@ This function determines whether two encryption types use the same kind of keys.
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_fx\_cf2\_simple \sphinxhyphen{} Compute the KRB\sphinxhyphen{}FX\sphinxhyphen{}CF2 combination of two keys and pepper strings.}
\label{\detokenize{appdev/refs/api/krb5_c_fx_cf2_simple:krb5-c-fx-cf2-simple-compute-the-krb-fx-cf2-combination-of-two-keys-and-pepper-strings}}\label{\detokenize{appdev/refs/api/krb5_c_fx_cf2_simple::doc}}\index{krb5\_c\_fx\_cf2\_simple (C function)@\spxentry{krb5\_c\_fx\_cf2\_simple}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_fx_cf2_simple:c.krb5_c_fx_cf2_simple}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_fx_cf2_simple:c.krb5_c_fx_cf2_simple}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_fx\_cf2\_simple}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k1}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pepper1}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k2}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pepper2}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_fx\_cf2\_simple}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k1}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pepper1}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k2}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pepper2}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13297,7 +14596,7 @@ This function determines whether two encryption types use the same kind of keys.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13309,19 +14608,23 @@ This function determines whether two encryption types use the same kind of keys.
\sphinxAtStartPar
This function computes the KRB\sphinxhyphen{}FX\sphinxhyphen{}CF2 function over its inputs and places the results in a newly allocated keyblock. This function is simple in that it assumes that \sphinxstyleemphasis{pepper1} and \sphinxstyleemphasis{pepper2} are C strings with no internal nulls and that the enctype of the result will be the same as that of \sphinxstyleemphasis{k1} . \sphinxstyleemphasis{k1} and \sphinxstyleemphasis{k2} may be of different enctypes.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_init\_state \sphinxhyphen{} Initialize a new cipher state.}
\label{\detokenize{appdev/refs/api/krb5_c_init_state:krb5-c-init-state-initialize-a-new-cipher-state}}\label{\detokenize{appdev/refs/api/krb5_c_init_state::doc}}\index{krb5\_c\_init\_state (C function)@\spxentry{krb5\_c\_init\_state}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_init_state:c.krb5_c_init_state}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_init_state:c.krb5_c_init_state}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_init\_state}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{new\_state}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_init\_state}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{new\_state}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13336,7 +14639,7 @@ This function computes the KRB\sphinxhyphen{}FX\sphinxhyphen{}CF2 function over
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13345,25 +14648,29 @@ This function computes the KRB\sphinxhyphen{}FX\sphinxhyphen{}CF2 function over
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_is\_coll\_proof\_cksum \sphinxhyphen{} Test whether a checksum type is collision\sphinxhyphen{}proof.}
\label{\detokenize{appdev/refs/api/krb5_c_is_coll_proof_cksum:krb5-c-is-coll-proof-cksum-test-whether-a-checksum-type-is-collision-proof}}\label{\detokenize{appdev/refs/api/krb5_c_is_coll_proof_cksum::doc}}\index{krb5\_c\_is\_coll\_proof\_cksum (C function)@\spxentry{krb5\_c\_is\_coll\_proof\_cksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_is_coll_proof_cksum:c.krb5_c_is_coll_proof_cksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_is_coll_proof_cksum:c.krb5_c_is_coll_proof_cksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_is\_coll\_proof\_cksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_is\_coll\_proof\_cksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctype} \sphinxhyphen{} Checksum type
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if ctype is collision\sphinxhyphen{}proof, FALSE if it is not collision\sphinxhyphen{}proof or not a valid checksum type.
@@ -13372,25 +14679,29 @@ TRUE if ctype is collision\sphinxhyphen{}proof, FALSE if it is not collision\sph
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_is\_keyed\_cksum \sphinxhyphen{} Test whether a checksum type is keyed.}
\label{\detokenize{appdev/refs/api/krb5_c_is_keyed_cksum:krb5-c-is-keyed-cksum-test-whether-a-checksum-type-is-keyed}}\label{\detokenize{appdev/refs/api/krb5_c_is_keyed_cksum::doc}}\index{krb5\_c\_is\_keyed\_cksum (C function)@\spxentry{krb5\_c\_is\_keyed\_cksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_is_keyed_cksum:c.krb5_c_is_keyed_cksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_is_keyed_cksum:c.krb5_c_is_keyed_cksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_is\_keyed\_cksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_is\_keyed\_cksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctype} \sphinxhyphen{} Checksum type
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if ctype is a keyed checksum type, FALSE otherwise.
@@ -13399,19 +14710,23 @@ TRUE if ctype is a keyed checksum type, FALSE otherwise.
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_keyed\_checksum\_types \sphinxhyphen{} Return a list of keyed checksum types usable with an encryption type.}
\label{\detokenize{appdev/refs/api/krb5_c_keyed_checksum_types:krb5-c-keyed-checksum-types-return-a-list-of-keyed-checksum-types-usable-with-an-encryption-type}}\label{\detokenize{appdev/refs/api/krb5_c_keyed_checksum_types::doc}}\index{krb5\_c\_keyed\_checksum\_types (C function)@\spxentry{krb5\_c\_keyed\_checksum\_types}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_keyed_checksum_types:c.krb5_c_keyed_checksum_types}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_keyed_checksum_types:c.krb5_c_keyed_checksum_types}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_keyed\_checksum\_types}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{count}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{cksumtypes}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_keyed\_checksum\_types}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{count}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{cksumtypes}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13426,7 +14741,7 @@ TRUE if ctype is a keyed checksum type, FALSE otherwise.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13438,19 +14753,23 @@ TRUE if ctype is a keyed checksum type, FALSE otherwise.
\sphinxAtStartPar
Use krb5\_free\_cksumtypes() to free \sphinxstyleemphasis{cksumtypes} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_keylengths \sphinxhyphen{} Return length of the specified key in bytes.}
\label{\detokenize{appdev/refs/api/krb5_c_keylengths:krb5-c-keylengths-return-length-of-the-specified-key-in-bytes}}\label{\detokenize{appdev/refs/api/krb5_c_keylengths::doc}}\index{krb5\_c\_keylengths (C function)@\spxentry{krb5\_c\_keylengths}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_keylengths:c.krb5_c_keylengths}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_keylengths:c.krb5_c_keylengths}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_keylengths}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keybytes}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keylength}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_keylengths}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keybytes}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keylength}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13465,7 +14784,7 @@ Use krb5\_free\_cksumtypes() to free \sphinxstyleemphasis{cksumtypes} when it is
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13474,19 +14793,23 @@ Use krb5\_free\_cksumtypes() to free \sphinxstyleemphasis{cksumtypes} when it is
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_make\_checksum \sphinxhyphen{} Compute a checksum (operates on keyblock).}
\label{\detokenize{appdev/refs/api/krb5_c_make_checksum:krb5-c-make-checksum-compute-a-checksum-operates-on-keyblock}}\label{\detokenize{appdev/refs/api/krb5_c_make_checksum::doc}}\index{krb5\_c\_make\_checksum (C function)@\spxentry{krb5\_c\_make\_checksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_make_checksum:c.krb5_c_make_checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_make_checksum:c.krb5_c_make_checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_make\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_make\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13507,7 +14830,7 @@ Use krb5\_free\_cksumtypes() to free \sphinxstyleemphasis{cksumtypes} when it is
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13520,33 +14843,37 @@ Use krb5\_free\_cksumtypes() to free \sphinxstyleemphasis{cksumtypes} when it is
This function computes a checksum of type \sphinxstyleemphasis{cksumtype} over \sphinxstyleemphasis{input} , using \sphinxstyleemphasis{key} if the checksum type is a keyed checksum. If \sphinxstyleemphasis{cksumtype} is 0 and \sphinxstyleemphasis{key} is non\sphinxhyphen{}null, the checksum type will be the mandatory\sphinxhyphen{}to\sphinxhyphen{}implement checksum type for the key’s encryption type. The actual checksum key will be derived from \sphinxstyleemphasis{key} and \sphinxstyleemphasis{usage} if key derivation is specified for the checksum type. The newly created \sphinxstyleemphasis{cksum} must be released by calling krb5\_free\_checksum\_contents() when it is no longer needed.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_c\_verify\_checksum()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
This function is similar to krb5\_k\_make\_checksum(), but operates on keyblock \sphinxstyleemphasis{key} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_make\_checksum\_iov \sphinxhyphen{} Fill in a checksum element in IOV array (operates on keyblock)}
\label{\detokenize{appdev/refs/api/krb5_c_make_checksum_iov:krb5-c-make-checksum-iov-fill-in-a-checksum-element-in-iov-array-operates-on-keyblock}}\label{\detokenize{appdev/refs/api/krb5_c_make_checksum_iov::doc}}\index{krb5\_c\_make\_checksum\_iov (C function)@\spxentry{krb5\_c\_make\_checksum\_iov}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_make_checksum_iov:c.krb5_c_make_checksum_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_make_checksum_iov:c.krb5_c_make_checksum_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_make\_checksum\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_make\_checksum\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13567,7 +14894,7 @@ This function is similar to krb5\_k\_make\_checksum(), but operates on keyblock
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13577,36 +14904,40 @@ This function is similar to krb5\_k\_make\_checksum(), but operates on keyblock
\end{description}\end{quote}
\sphinxAtStartPar
-Create a checksum in the \#KRB5\_CRYPTO\_TYPE\_CHECKSUM element over \#KRB5\_CRYPTO\_TYPE\_DATA and \#KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY chunks in \sphinxstyleemphasis{data} . Only the \#KRB5\_CRYPTO\_TYPE\_CHECKSUM region is modified.
-
+Create a checksum in the KRB5\_CRYPTO\_TYPE\_CHECKSUM element over KRB5\_CRYPTO\_TYPE\_DATA and KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY chunks in \sphinxstyleemphasis{data} . Only the KRB5\_CRYPTO\_TYPE\_CHECKSUM region is modified.
-\sphinxstrong{See also:}
-\nopagebreak
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_c\_verify\_checksum\_iov()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
This function is similar to krb5\_k\_make\_checksum\_iov(), but operates on keyblock \sphinxstyleemphasis{key} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_make\_random\_key \sphinxhyphen{} Generate an enctype\sphinxhyphen{}specific random encryption key.}
\label{\detokenize{appdev/refs/api/krb5_c_make_random_key:krb5-c-make-random-key-generate-an-enctype-specific-random-encryption-key}}\label{\detokenize{appdev/refs/api/krb5_c_make_random_key::doc}}\index{krb5\_c\_make\_random\_key (C function)@\spxentry{krb5\_c\_make\_random\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_make_random_key:c.krb5_c_make_random_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_make_random_key:c.krb5_c_make_random_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_make\_random\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_random\_key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_make\_random\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_random\_key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13618,7 +14949,7 @@ This function is similar to krb5\_k\_make\_checksum\_iov(), but operates on keyb
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13630,19 +14961,23 @@ This function is similar to krb5\_k\_make\_checksum\_iov(), but operates on keyb
\sphinxAtStartPar
Use krb5\_free\_keyblock\_contents() to free \sphinxstyleemphasis{k5\_random\_key} when no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_padding\_length \sphinxhyphen{} Return a number of padding octets.}
\label{\detokenize{appdev/refs/api/krb5_c_padding_length:krb5-c-padding-length-return-a-number-of-padding-octets}}\label{\detokenize{appdev/refs/api/krb5_c_padding_length::doc}}\index{krb5\_c\_padding\_length (C function)@\spxentry{krb5\_c\_padding\_length}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_padding_length:c.krb5_c_padding_length}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_padding_length:c.krb5_c_padding_length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_padding\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{data\_length}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_padding\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{data\_length}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{size}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13657,7 +14992,7 @@ Use krb5\_free\_keyblock\_contents() to free \sphinxstyleemphasis{k5\_random\_ke
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} KRB5\_BAD\_ENCTYPE
@@ -13669,19 +15004,23 @@ Use krb5\_free\_keyblock\_contents() to free \sphinxstyleemphasis{k5\_random\_ke
\sphinxAtStartPar
This function returns the number of the padding octets required to pad \sphinxstyleemphasis{data\_length} octets of plaintext.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_prf \sphinxhyphen{} Generate enctype\sphinxhyphen{}specific pseudo\sphinxhyphen{}random bytes.}
\label{\detokenize{appdev/refs/api/krb5_c_prf:krb5-c-prf-generate-enctype-specific-pseudo-random-bytes}}\label{\detokenize{appdev/refs/api/krb5_c_prf::doc}}\index{krb5\_c\_prf (C function)@\spxentry{krb5\_c\_prf}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_prf:c.krb5_c_prf}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_prf:c.krb5_c_prf}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_prf}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_prf}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13696,7 +15035,7 @@ This function returns the number of the padding octets required to pad \sphinxst
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13708,19 +15047,23 @@ This function returns the number of the padding octets required to pad \sphinxst
\sphinxAtStartPar
This function selects a pseudo\sphinxhyphen{}random function based on \sphinxstyleemphasis{keyblock} and computes its value over \sphinxstyleemphasis{input} , placing the result into \sphinxstyleemphasis{output} . The caller must preinitialize \sphinxstyleemphasis{output} and allocate space for the result, using krb5\_c\_prf\_length() to determine the required length.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_prfplus \sphinxhyphen{} Generate pseudo\sphinxhyphen{}random bytes using RFC 6113 PRF+.}
\label{\detokenize{appdev/refs/api/krb5_c_prfplus:krb5-c-prfplus-generate-pseudo-random-bytes-using-rfc-6113-prf}}\label{\detokenize{appdev/refs/api/krb5_c_prfplus::doc}}\index{krb5\_c\_prfplus (C function)@\spxentry{krb5\_c\_prfplus}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_prfplus:c.krb5_c_prfplus}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_prfplus:c.krb5_c_prfplus}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_prfplus}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_prfplus}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13735,7 +15078,7 @@ This function selects a pseudo\sphinxhyphen{}random function based on \sphinxsty
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
0 on success, E2BIG if output\sphinxhyphen{}\textgreater{}length is too large for PRF+ to generate, ENOMEM on allocation failure, or an error code from krb5\_c\_prf()
@@ -13752,19 +15095,23 @@ This function fills \sphinxstyleemphasis{output} with PRF+(k, input) as defined
RFC 4402 defines a different PRF+ operation. This function does not implement that operation.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_prf\_length \sphinxhyphen{} Get the output length of pseudo\sphinxhyphen{}random functions for an encryption type.}
\label{\detokenize{appdev/refs/api/krb5_c_prf_length:krb5-c-prf-length-get-the-output-length-of-pseudo-random-functions-for-an-encryption-type}}\label{\detokenize{appdev/refs/api/krb5_c_prf_length::doc}}\index{krb5\_c\_prf\_length (C function)@\spxentry{krb5\_c\_prf\_length}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_prf_length:c.krb5_c_prf_length}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_prf_length:c.krb5_c_prf_length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_prf\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{len}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_prf\_length}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{len}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13776,7 +15123,7 @@ RFC 4402 defines a different PRF+ operation. This function does not implement th
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13785,19 +15132,23 @@ RFC 4402 defines a different PRF+ operation. This function does not implement th
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_random\_add\_entropy}
\label{\detokenize{appdev/refs/api/krb5_c_random_add_entropy:krb5-c-random-add-entropy}}\label{\detokenize{appdev/refs/api/krb5_c_random_add_entropy::doc}}\index{krb5\_c\_random\_add\_entropy (C function)@\spxentry{krb5\_c\_random\_add\_entropy}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_add_entropy:c.krb5_c_random_add_entropy}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_add_entropy:c.krb5_c_random_add_entropy}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_add\_entropy}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{randsource}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_add\_entropy}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{randsource}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -13812,19 +15163,23 @@ RFC 4402 defines a different PRF+ operation. This function does not implement th
\sphinxAtStartPar
DEPRECATED This call is no longer necessary.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_random\_make\_octets \sphinxhyphen{} Generate pseudo\sphinxhyphen{}random bytes.}
\label{\detokenize{appdev/refs/api/krb5_c_random_make_octets:krb5-c-random-make-octets-generate-pseudo-random-bytes}}\label{\detokenize{appdev/refs/api/krb5_c_random_make_octets::doc}}\index{krb5\_c\_random\_make\_octets (C function)@\spxentry{krb5\_c\_random\_make\_octets}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_make_octets:c.krb5_c_random_make_octets}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_make_octets:c.krb5_c_random_make_octets}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_make\_octets}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_make\_octets}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13833,7 +15188,7 @@ DEPRECATED This call is no longer necessary.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13845,19 +15200,23 @@ DEPRECATED This call is no longer necessary.
\sphinxAtStartPar
Fills in \sphinxstyleemphasis{data} with bytes from the PRNG used by krb5 crypto operations. The caller must preinitialize \sphinxstyleemphasis{data} and allocate the desired amount of space.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_random\_os\_entropy}
\label{\detokenize{appdev/refs/api/krb5_c_random_os_entropy:krb5-c-random-os-entropy}}\label{\detokenize{appdev/refs/api/krb5_c_random_os_entropy::doc}}\index{krb5\_c\_random\_os\_entropy (C function)@\spxentry{krb5\_c\_random\_os\_entropy}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_os_entropy:c.krb5_c_random_os_entropy}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_os_entropy:c.krb5_c_random_os_entropy}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_os\_entropy}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{strong}, \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{success}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_os\_entropy}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{strong}\sphinxparamcomma \DUrole{kt}{int}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{success}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -13872,19 +15231,23 @@ Fills in \sphinxstyleemphasis{data} with bytes from the PRNG used by krb5 crypto
\sphinxAtStartPar
DEPRECATED This call is no longer necessary.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_random\_to\_key \sphinxhyphen{} Generate an enctype\sphinxhyphen{}specific key from random data.}
\label{\detokenize{appdev/refs/api/krb5_c_random_to_key:krb5-c-random-to-key-generate-an-enctype-specific-key-from-random-data}}\label{\detokenize{appdev/refs/api/krb5_c_random_to_key::doc}}\index{krb5\_c\_random\_to\_key (C function)@\spxentry{krb5\_c\_random\_to\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_to_key:c.krb5_c_random_to_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_to_key:c.krb5_c_random_to_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_to\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{random\_data}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_random\_key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_to\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{random\_data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{k5\_random\_key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13899,7 +15262,7 @@ DEPRECATED This call is no longer necessary.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13912,33 +15275,37 @@ DEPRECATED This call is no longer necessary.
This function takes random input data \sphinxstyleemphasis{random\_data} and produces a valid key \sphinxstyleemphasis{k5\_random\_key} for a given \sphinxstyleemphasis{enctype} .
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_c\_keylengths()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
It is assumed that \sphinxstyleemphasis{k5\_random\_key} has already been initialized and \sphinxstyleemphasis{k5\_random\_key\sphinxhyphen{}\textgreater{}contents} has been allocated with the correct length.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_string\_to\_key \sphinxhyphen{} Convert a string (such a password) to a key.}
\label{\detokenize{appdev/refs/api/krb5_c_string_to_key:krb5-c-string-to-key-convert-a-string-such-a-password-to-a-key}}\label{\detokenize{appdev/refs/api/krb5_c_string_to_key::doc}}\index{krb5\_c\_string\_to\_key (C function)@\spxentry{krb5\_c\_string\_to\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_string_to_key:c.krb5_c_string_to_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_string_to_key:c.krb5_c_string_to_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_string\_to\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_string\_to\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -13956,7 +15323,7 @@ It is assumed that \sphinxstyleemphasis{k5\_random\_key} has already been initia
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -13968,19 +15335,23 @@ It is assumed that \sphinxstyleemphasis{k5\_random\_key} has already been initia
\sphinxAtStartPar
This function converts \sphinxstyleemphasis{string} to a \sphinxstyleemphasis{key} of encryption type \sphinxstyleemphasis{enctype} , using the specified \sphinxstyleemphasis{salt} . The newly created \sphinxstyleemphasis{key} must be released by calling krb5\_free\_keyblock\_contents() when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_string\_to\_key\_with\_params \sphinxhyphen{} Convert a string (such as a password) to a key with additional parameters.}
\label{\detokenize{appdev/refs/api/krb5_c_string_to_key_with_params:krb5-c-string-to-key-with-params-convert-a-string-such-as-a-password-to-a-key-with-additional-parameters}}\label{\detokenize{appdev/refs/api/krb5_c_string_to_key_with_params::doc}}\index{krb5\_c\_string\_to\_key\_with\_params (C function)@\spxentry{krb5\_c\_string\_to\_key\_with\_params}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_string_to_key_with_params:c.krb5_c_string_to_key_with_params}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_string_to_key_with_params:c.krb5_c_string_to_key_with_params}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_string\_to\_key\_with\_params}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{params}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_string\_to\_key\_with\_params}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{string}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{params}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14001,7 +15372,7 @@ This function converts \sphinxstyleemphasis{string} to a \sphinxstyleemphasis{ke
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14013,25 +15384,29 @@ This function converts \sphinxstyleemphasis{string} to a \sphinxstyleemphasis{ke
\sphinxAtStartPar
This function is similar to krb5\_c\_string\_to\_key(), but also takes parameters which may affect the algorithm in an enctype\sphinxhyphen{}dependent way. The newly created \sphinxstyleemphasis{key} must be released by calling krb5\_free\_keyblock\_contents() when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_c\_valid\_cksumtype \sphinxhyphen{} Verify that specified checksum type is a valid Kerberos checksum type.}
\label{\detokenize{appdev/refs/api/krb5_c_valid_cksumtype:krb5-c-valid-cksumtype-verify-that-specified-checksum-type-is-a-valid-kerberos-checksum-type}}\label{\detokenize{appdev/refs/api/krb5_c_valid_cksumtype::doc}}\index{krb5\_c\_valid\_cksumtype (C function)@\spxentry{krb5\_c\_valid\_cksumtype}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_valid_cksumtype:c.krb5_c_valid_cksumtype}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_valid_cksumtype:c.krb5_c_valid_cksumtype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_valid\_cksumtype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_valid\_cksumtype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ctype} \sphinxhyphen{} Checksum type
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if ctype is valid, FALSE if not
@@ -14040,25 +15415,29 @@ TRUE if ctype is valid, FALSE if not
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_valid\_enctype \sphinxhyphen{} Verify that a specified encryption type is a valid Kerberos encryption type.}
\label{\detokenize{appdev/refs/api/krb5_c_valid_enctype:krb5-c-valid-enctype-verify-that-a-specified-encryption-type-is-a-valid-kerberos-encryption-type}}\label{\detokenize{appdev/refs/api/krb5_c_valid_enctype::doc}}\index{krb5\_c\_valid\_enctype (C function)@\spxentry{krb5\_c\_valid\_enctype}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_valid_enctype:c.krb5_c_valid_enctype}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_valid_enctype:c.krb5_c_valid_enctype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_valid\_enctype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{ktype}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_valid\_enctype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{ktype}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{ktype} \sphinxhyphen{} Encryption type
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{return}] \leavevmode\begin{itemize}
+\sphinxlineitem{return}\begin{itemize}
\item {}
\sphinxAtStartPar
TRUE if ktype is valid, FALSE if not
@@ -14067,19 +15446,23 @@ TRUE if ktype is valid, FALSE if not
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_verify\_checksum \sphinxhyphen{} Verify a checksum (operates on keyblock).}
\label{\detokenize{appdev/refs/api/krb5_c_verify_checksum:krb5-c-verify-checksum-verify-a-checksum-operates-on-keyblock}}\label{\detokenize{appdev/refs/api/krb5_c_verify_checksum::doc}}\index{krb5\_c\_verify\_checksum (C function)@\spxentry{krb5\_c\_verify\_checksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_verify_checksum:c.krb5_c_verify_checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_verify_checksum:c.krb5_c_verify_checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_verify\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{valid}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_verify\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{valid}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14100,7 +15483,7 @@ TRUE if ktype is valid, FALSE if not
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14117,19 +15500,23 @@ This function verifies that \sphinxstyleemphasis{cksum} is a valid checksum for
This function is similar to krb5\_k\_verify\_checksum(), but operates on keyblock \sphinxstyleemphasis{key} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_c\_verify\_checksum\_iov \sphinxhyphen{} Validate a checksum element in IOV array (operates on keyblock).}
\label{\detokenize{appdev/refs/api/krb5_c_verify_checksum_iov:krb5-c-verify-checksum-iov-validate-a-checksum-element-in-iov-array-operates-on-keyblock}}\label{\detokenize{appdev/refs/api/krb5_c_verify_checksum_iov::doc}}\index{krb5\_c\_verify\_checksum\_iov (C function)@\spxentry{krb5\_c\_verify\_checksum\_iov}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_verify_checksum_iov:c.krb5_c_verify_checksum_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_verify_checksum_iov:c.krb5_c_verify_checksum_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_verify\_checksum\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{valid}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_verify\_checksum\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{valid}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14153,7 +15540,7 @@ This function is similar to krb5\_k\_verify\_checksum(), but operates on keybloc
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14163,36 +15550,40 @@ This function is similar to krb5\_k\_verify\_checksum(), but operates on keybloc
\end{description}\end{quote}
\sphinxAtStartPar
-Confirm that the checksum in the \#KRB5\_CRYPTO\_TYPE\_CHECKSUM element is a valid checksum of the \#KRB5\_CRYPTO\_TYPE\_DATA and \#KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY regions in the iov.
-
+Confirm that the checksum in the KRB5\_CRYPTO\_TYPE\_CHECKSUM element is a valid checksum of the KRB5\_CRYPTO\_TYPE\_DATA and KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY regions in the iov.
-\sphinxstrong{See also:}
-\nopagebreak
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_c\_make\_checksum\_iov()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
This function is similar to krb5\_k\_verify\_checksum\_iov(), but operates on keyblock \sphinxstyleemphasis{key} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_cksumtype\_to\_string \sphinxhyphen{} Convert a checksum type to a string.}
\label{\detokenize{appdev/refs/api/krb5_cksumtype_to_string:krb5-cksumtype-to-string-convert-a-checksum-type-to-a-string}}\label{\detokenize{appdev/refs/api/krb5_cksumtype_to_string::doc}}\index{krb5\_cksumtype\_to\_string (C function)@\spxentry{krb5\_cksumtype\_to\_string}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cksumtype_to_string:c.krb5_cksumtype_to_string}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cksumtype_to_string:c.krb5_cksumtype_to_string}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cksumtype\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cksumtype\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{cksumtype} \sphinxhyphen{} Checksum type
@@ -14204,7 +15595,7 @@ This function is similar to krb5\_k\_verify\_checksum\_iov(), but operates on ke
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14213,19 +15604,23 @@ This function is similar to krb5\_k\_verify\_checksum\_iov(), but operates on ke
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_decode\_authdata\_container \sphinxhyphen{} Unwrap authorization data.}
\label{\detokenize{appdev/refs/api/krb5_decode_authdata_container:krb5-decode-authdata-container-unwrap-authorization-data}}\label{\detokenize{appdev/refs/api/krb5_decode_authdata_container::doc}}\index{krb5\_decode\_authdata\_container (C function)@\spxentry{krb5\_decode\_authdata\_container}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_decode_authdata_container:c.krb5_decode_authdata_container}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_decode_authdata_container:c.krb5_decode_authdata_container}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_decode\_authdata\_container}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}]{\sphinxcrossref{\DUrole{n}{krb5\_authdatatype}}}}\DUrole{w}{ }\DUrole{n}{type}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{container}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{authdata}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_decode\_authdata\_container}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}]{\sphinxcrossref{\DUrole{n}{krb5\_authdatatype}}}}\DUrole{w}{ }\DUrole{n}{type}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{container}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{authdata}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14240,7 +15635,7 @@ This function is similar to krb5\_k\_verify\_checksum\_iov(), but operates on ke
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14250,28 +15645,32 @@ This function is similar to krb5\_k\_verify\_checksum\_iov(), but operates on ke
\end{description}\end{quote}
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_encode\_authdata\_container()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_decode\_ticket \sphinxhyphen{} Decode an ASN.1\sphinxhyphen{}formatted ticket.}
\label{\detokenize{appdev/refs/api/krb5_decode_ticket:krb5-decode-ticket-decode-an-asn-1-formatted-ticket}}\label{\detokenize{appdev/refs/api/krb5_decode_ticket::doc}}\index{krb5\_decode\_ticket (C function)@\spxentry{krb5\_decode\_ticket}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_decode_ticket:c.krb5_decode_ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_decode_ticket:c.krb5_decode_ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_decode\_ticket}}}}{\DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{code}, {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{rep}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_decode\_ticket}}}}{\DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{code}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{rep}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{code} \sphinxhyphen{} ASN.1\sphinxhyphen{}formatted ticket
@@ -14280,7 +15679,7 @@ krb5\_encode\_authdata\_container()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14289,19 +15688,23 @@ krb5\_encode\_authdata\_container()
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_deltat\_to\_string \sphinxhyphen{} Convert a relative time value to a string.}
\label{\detokenize{appdev/refs/api/krb5_deltat_to_string:krb5-deltat-to-string-convert-a-relative-time-value-to-a-string}}\label{\detokenize{appdev/refs/api/krb5_deltat_to_string::doc}}\index{krb5\_deltat\_to\_string (C function)@\spxentry{krb5\_deltat\_to\_string}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_deltat_to_string:c.krb5_deltat_to_string}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_deltat_to_string:c.krb5_deltat_to_string}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_deltat\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{deltat}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_deltat\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\DUrole{n}{deltat}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{deltat} \sphinxhyphen{} Relative time value to convert
@@ -14313,7 +15716,7 @@ krb5\_encode\_authdata\_container()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14322,19 +15725,23 @@ krb5\_encode\_authdata\_container()
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_encode\_authdata\_container \sphinxhyphen{} Wrap authorization data in a container.}
\label{\detokenize{appdev/refs/api/krb5_encode_authdata_container:krb5-encode-authdata-container-wrap-authorization-data-in-a-container}}\label{\detokenize{appdev/refs/api/krb5_encode_authdata_container::doc}}\index{krb5\_encode\_authdata\_container (C function)@\spxentry{krb5\_encode\_authdata\_container}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_encode_authdata_container:c.krb5_encode_authdata_container}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_encode_authdata_container:c.krb5_encode_authdata_container}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_encode\_authdata\_container}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}]{\sphinxcrossref{\DUrole{n}{krb5\_authdatatype}}}}\DUrole{w}{ }\DUrole{n}{type}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{authdata}, {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{container}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_encode\_authdata\_container}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}]{\sphinxcrossref{\DUrole{n}{krb5\_authdatatype}}}}\DUrole{w}{ }\DUrole{n}{type}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{authdata}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{container}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14349,7 +15756,7 @@ krb5\_encode\_authdata\_container()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14362,28 +15769,32 @@ krb5\_encode\_authdata\_container()
The result is returned in \sphinxstyleemphasis{container} as a single\sphinxhyphen{}element list.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_decode\_authdata\_container()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_enctype\_to\_name \sphinxhyphen{} Convert an encryption type to a name or alias.}
\label{\detokenize{appdev/refs/api/krb5_enctype_to_name:krb5-enctype-to-name-convert-an-encryption-type-to-a-name-or-alias}}\label{\detokenize{appdev/refs/api/krb5_enctype_to_name::doc}}\index{krb5\_enctype\_to\_name (C function)@\spxentry{krb5\_enctype\_to\_name}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_enctype_to_name:c.krb5_enctype_to_name}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_enctype_to_name:c.krb5_enctype_to_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enctype\_to\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{shortest}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enctype\_to\_name}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{n}{shortest}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{enctype} \sphinxhyphen{} Encryption type
@@ -14398,7 +15809,7 @@ krb5\_decode\_authdata\_container()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14415,19 +15826,23 @@ If \sphinxstyleemphasis{shortest} is FALSE, this function returns the enctype’
New in 1.9
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_enctype\_to\_string \sphinxhyphen{} Convert an encryption type to a string.}
\label{\detokenize{appdev/refs/api/krb5_enctype_to_string:krb5-enctype-to-string-convert-an-encryption-type-to-a-string}}\label{\detokenize{appdev/refs/api/krb5_enctype_to_string::doc}}\index{krb5\_enctype\_to\_string (C function)@\spxentry{krb5\_enctype\_to\_string}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_enctype_to_string:c.krb5_enctype_to_string}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_enctype_to_string:c.krb5_enctype_to_string}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enctype\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enctype\_to\_string}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{buffer}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{buflen}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{enctype} \sphinxhyphen{} Encryption type
@@ -14439,7 +15854,7 @@ New in 1.9
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14448,19 +15863,23 @@ New in 1.9
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_checksum \sphinxhyphen{} Free a krb5\_checksum structure.}
\label{\detokenize{appdev/refs/api/krb5_free_checksum:krb5-free-checksum-free-a-krb5-checksum-structure}}\label{\detokenize{appdev/refs/api/krb5_free_checksum::doc}}\index{krb5\_free\_checksum (C function)@\spxentry{krb5\_free\_checksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_checksum:c.krb5_free_checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_checksum:c.krb5_free_checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14472,19 +15891,23 @@ New in 1.9
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} and the structure itself.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_checksum\_contents \sphinxhyphen{} Free the contents of a krb5\_checksum structure.}
\label{\detokenize{appdev/refs/api/krb5_free_checksum_contents:krb5-free-checksum-contents-free-the-contents-of-a-krb5-checksum-structure}}\label{\detokenize{appdev/refs/api/krb5_free_checksum_contents::doc}}\index{krb5\_free\_checksum\_contents (C function)@\spxentry{krb5\_free\_checksum\_contents}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_checksum_contents:c.krb5_free_checksum_contents}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_checksum_contents:c.krb5_free_checksum_contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_checksum\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_checksum\_contents}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14496,19 +15919,23 @@ This function frees the contents of \sphinxstyleemphasis{val} and the structure
\sphinxAtStartPar
This function frees the contents of \sphinxstyleemphasis{val} , but not the structure itself. It sets the checksum’s data pointer to null and (beginning in release 1.19) sets its length to zero.
+\sphinxstepscope
+
\subsubsection{krb5\_free\_cksumtypes \sphinxhyphen{} Free an array of checksum types.}
\label{\detokenize{appdev/refs/api/krb5_free_cksumtypes:krb5-free-cksumtypes-free-an-array-of-checksum-types}}\label{\detokenize{appdev/refs/api/krb5_free_cksumtypes::doc}}\index{krb5\_free\_cksumtypes (C function)@\spxentry{krb5\_free\_cksumtypes}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_cksumtypes:c.krb5_free_cksumtypes}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_cksumtypes:c.krb5_free_cksumtypes}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_cksumtypes}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_cksumtypes}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{val}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14517,19 +15944,23 @@ This function frees the contents of \sphinxstyleemphasis{val} , but not the stru
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_free\_tgt\_creds \sphinxhyphen{} Free an array of credential structures.}
\label{\detokenize{appdev/refs/api/krb5_free_tgt_creds:krb5-free-tgt-creds-free-an-array-of-credential-structures}}\label{\detokenize{appdev/refs/api/krb5_free_tgt_creds::doc}}\index{krb5\_free\_tgt\_creds (C function)@\spxentry{krb5\_free\_tgt\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_tgt_creds:c.krb5_free_tgt_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_free_tgt_creds:c.krb5_free_tgt_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_tgt\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{tgts}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_free\_tgt\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{tgts}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14543,19 +15974,23 @@ This function frees the contents of \sphinxstyleemphasis{val} , but not the stru
The last entry in the array \sphinxstyleemphasis{tgts} must be a NULL pointer.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_create\_key \sphinxhyphen{} Create a krb5\_key from the enctype and key data in a keyblock.}
\label{\detokenize{appdev/refs/api/krb5_k_create_key:krb5-k-create-key-create-a-krb5-key-from-the-enctype-and-key-data-in-a-keyblock}}\label{\detokenize{appdev/refs/api/krb5_k_create_key::doc}}\index{krb5\_k\_create\_key (C function)@\spxentry{krb5\_k\_create\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_create_key:c.krb5_k_create_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_create_key:c.krb5_k_create_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_create\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key\_data}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_create\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key\_data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{out}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14567,7 +16002,7 @@ The last entry in the array \sphinxstyleemphasis{tgts} must be a NULL pointer.
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} KRB5\_BAD\_ENCTYPE
@@ -14579,19 +16014,23 @@ The last entry in the array \sphinxstyleemphasis{tgts} must be a NULL pointer.
\sphinxAtStartPar
The reference count on a key \sphinxstyleemphasis{out} is set to 1. Use krb5\_k\_free\_key() to free \sphinxstyleemphasis{out} when it is no longer needed.
+\sphinxstepscope
+
\subsubsection{krb5\_k\_decrypt \sphinxhyphen{} Decrypt data using a key (operates on opaque key).}
\label{\detokenize{appdev/refs/api/krb5_k_decrypt:krb5-k-decrypt-decrypt-data-using-a-key-operates-on-opaque-key}}\label{\detokenize{appdev/refs/api/krb5_k_decrypt::doc}}\index{krb5\_k\_decrypt (C function)@\spxentry{krb5\_k\_decrypt}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_decrypt:c.krb5_k_decrypt}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_decrypt:c.krb5_k_decrypt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_decrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_decrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14612,7 +16051,7 @@ The reference count on a key \sphinxstyleemphasis{out} is set to 1. Use krb5\_k\
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14629,19 +16068,23 @@ This function decrypts the data block \sphinxstyleemphasis{input} and stores the
The caller must initialize \sphinxstyleemphasis{output} and allocate at least enough space for the result. The usual practice is to allocate an output buffer as long as the ciphertext, and let krb5\_c\_decrypt() trim \sphinxstyleemphasis{output\sphinxhyphen{}\textgreater{}length} . For some enctypes, the resulting \sphinxstyleemphasis{output\sphinxhyphen{}\textgreater{}length} may include padding bytes.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_decrypt\_iov \sphinxhyphen{} Decrypt data in place supporting AEAD (operates on opaque key).}
\label{\detokenize{appdev/refs/api/krb5_k_decrypt_iov:krb5-k-decrypt-iov-decrypt-data-in-place-supporting-aead-operates-on-opaque-key}}\label{\detokenize{appdev/refs/api/krb5_k_decrypt_iov::doc}}\index{krb5\_k\_decrypt\_iov (C function)@\spxentry{krb5\_k\_decrypt\_iov}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_decrypt_iov:c.krb5_k_decrypt_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_decrypt_iov:c.krb5_k_decrypt_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_decrypt\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}, {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_decrypt\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14662,7 +16105,7 @@ The caller must initialize \sphinxstyleemphasis{output} and allocate at least en
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14675,33 +16118,37 @@ The caller must initialize \sphinxstyleemphasis{output} and allocate at least en
This function decrypts the data block \sphinxstyleemphasis{data} and stores the output in\sphinxhyphen{}place. The actual decryption key will be derived from \sphinxstyleemphasis{key} and \sphinxstyleemphasis{usage} if key derivation is specified for the encryption type. If non\sphinxhyphen{}null, \sphinxstyleemphasis{cipher\_state} specifies the beginning state for the decryption operation, and is updated with the state to be passed as input to the next operation. The caller must allocate the right number of krb5\_crypto\_iov structures before calling into this API.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_k\_encrypt\_iov()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
On return from a krb5\_c\_decrypt\_iov() call, the \sphinxstyleemphasis{data\sphinxhyphen{}\textgreater{}length} in the iov structure are adjusted to reflect actual lengths of the ciphertext used. For example, if the padding length is too large, the length will be reduced. Lengths are never increased.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_encrypt \sphinxhyphen{} Encrypt data using a key (operates on opaque key).}
\label{\detokenize{appdev/refs/api/krb5_k_encrypt:krb5-k-encrypt-encrypt-data-using-a-key-operates-on-opaque-key}}\label{\detokenize{appdev/refs/api/krb5_k_encrypt::doc}}\index{krb5\_k\_encrypt (C function)@\spxentry{krb5\_k\_encrypt}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_encrypt:c.krb5_k_encrypt}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_encrypt:c.krb5_k_encrypt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_encrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_encrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14722,7 +16169,7 @@ On return from a krb5\_c\_decrypt\_iov() call, the \sphinxstyleemphasis{data\sph
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14739,19 +16186,23 @@ This function encrypts the data block \sphinxstyleemphasis{input} and stores the
The caller must initialize \sphinxstyleemphasis{output} and allocate at least enough space for the result (using krb5\_c\_encrypt\_length() to determine the amount of space needed). \sphinxstyleemphasis{output\sphinxhyphen{}\textgreater{}length} will be set to the actual length of the ciphertext.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_encrypt\_iov \sphinxhyphen{} Encrypt data in place supporting AEAD (operates on opaque key).}
\label{\detokenize{appdev/refs/api/krb5_k_encrypt_iov:krb5-k-encrypt-iov-encrypt-data-in-place-supporting-aead-operates-on-opaque-key}}\label{\detokenize{appdev/refs/api/krb5_k_encrypt_iov::doc}}\index{krb5\_k\_encrypt\_iov (C function)@\spxentry{krb5\_k\_encrypt\_iov}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_encrypt_iov:c.krb5_k_encrypt_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_encrypt_iov:c.krb5_k_encrypt_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_encrypt\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}, {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_encrypt\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cipher\_state}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14772,7 +16223,7 @@ The caller must initialize \sphinxstyleemphasis{output} and allocate at least en
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14785,33 +16236,37 @@ The caller must initialize \sphinxstyleemphasis{output} and allocate at least en
This function encrypts the data block \sphinxstyleemphasis{data} and stores the output in\sphinxhyphen{}place. The actual encryption key will be derived from \sphinxstyleemphasis{key} and \sphinxstyleemphasis{usage} if key derivation is specified for the encryption type. If non\sphinxhyphen{}null, \sphinxstyleemphasis{cipher\_state} specifies the beginning state for the encryption operation, and is updated with the state to be passed as input to the next operation. The caller must allocate the right number of krb5\_crypto\_iov structures before calling into this API.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_k\_decrypt\_iov()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
On return from a krb5\_c\_encrypt\_iov() call, the \sphinxstyleemphasis{data\sphinxhyphen{}\textgreater{}length} in the iov structure are adjusted to reflect actual lengths of the ciphertext used. For example, if the padding length is too large, the length will be reduced. Lengths are never increased.
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_free\_key \sphinxhyphen{} Decrement the reference count on a key and free it if it hits zero.}
\label{\detokenize{appdev/refs/api/krb5_k_free_key:krb5-k-free-key-decrement-the-reference-count-on-a-key-and-free-it-if-it-hits-zero}}\label{\detokenize{appdev/refs/api/krb5_k_free_key::doc}}\index{krb5\_k\_free\_key (C function)@\spxentry{krb5\_k\_free\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_free_key:c.krb5_k_free_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_free_key:c.krb5_k_free_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_free\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_free\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -14820,19 +16275,23 @@ On return from a krb5\_c\_encrypt\_iov() call, the \sphinxstyleemphasis{data\sph
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_key\_enctype \sphinxhyphen{} Retrieve the enctype of a krb5\_key structure.}
\label{\detokenize{appdev/refs/api/krb5_k_key_enctype:krb5-k-key-enctype-retrieve-the-enctype-of-a-krb5-key-structure}}\label{\detokenize{appdev/refs/api/krb5_k_key_enctype::doc}}\index{krb5\_k\_key\_enctype (C function)@\spxentry{krb5\_k\_key\_enctype}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_key_enctype:c.krb5_k_key_enctype}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_key_enctype:c.krb5_k_key_enctype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_key\_enctype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_key\_enctype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -14841,19 +16300,23 @@ On return from a krb5\_c\_encrypt\_iov() call, the \sphinxstyleemphasis{data\sph
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_key\_keyblock \sphinxhyphen{} Retrieve a copy of the keyblock from a krb5\_key structure.}
\label{\detokenize{appdev/refs/api/krb5_k_key_keyblock:krb5-k-key-keyblock-retrieve-a-copy-of-the-keyblock-from-a-krb5-key-structure}}\label{\detokenize{appdev/refs/api/krb5_k_key_keyblock::doc}}\index{krb5\_k\_key\_keyblock (C function)@\spxentry{krb5\_k\_key\_keyblock}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_key_keyblock:c.krb5_k_key_keyblock}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_key_keyblock:c.krb5_k_key_keyblock}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_key\_keyblock}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{key\_data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_key\_keyblock}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{key\_data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -14865,19 +16328,23 @@ On return from a krb5\_c\_encrypt\_iov() call, the \sphinxstyleemphasis{data\sph
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_make\_checksum \sphinxhyphen{} Compute a checksum (operates on opaque key).}
\label{\detokenize{appdev/refs/api/krb5_k_make_checksum:krb5-k-make-checksum-compute-a-checksum-operates-on-opaque-key}}\label{\detokenize{appdev/refs/api/krb5_k_make_checksum::doc}}\index{krb5\_k\_make\_checksum (C function)@\spxentry{krb5\_k\_make\_checksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_make_checksum:c.krb5_k_make_checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_make_checksum:c.krb5_k_make_checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_make\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_make\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14898,7 +16365,7 @@ On return from a krb5\_c\_encrypt\_iov() call, the \sphinxstyleemphasis{data\sph
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14911,33 +16378,37 @@ On return from a krb5\_c\_encrypt\_iov() call, the \sphinxstyleemphasis{data\sph
This function computes a checksum of type \sphinxstyleemphasis{cksumtype} over \sphinxstyleemphasis{input} , using \sphinxstyleemphasis{key} if the checksum type is a keyed checksum. If \sphinxstyleemphasis{cksumtype} is 0 and \sphinxstyleemphasis{key} is non\sphinxhyphen{}null, the checksum type will be the mandatory\sphinxhyphen{}to\sphinxhyphen{}implement checksum type for the key’s encryption type. The actual checksum key will be derived from \sphinxstyleemphasis{key} and \sphinxstyleemphasis{usage} if key derivation is specified for the checksum type. The newly created \sphinxstyleemphasis{cksum} must be released by calling krb5\_free\_checksum\_contents() when it is no longer needed.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_c\_verify\_checksum()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
This function is similar to krb5\_c\_make\_checksum(), but operates on opaque \sphinxstyleemphasis{key} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_make\_checksum\_iov \sphinxhyphen{} Fill in a checksum element in IOV array (operates on opaque key)}
\label{\detokenize{appdev/refs/api/krb5_k_make_checksum_iov:krb5-k-make-checksum-iov-fill-in-a-checksum-element-in-iov-array-operates-on-opaque-key}}\label{\detokenize{appdev/refs/api/krb5_k_make_checksum_iov::doc}}\index{krb5\_k\_make\_checksum\_iov (C function)@\spxentry{krb5\_k\_make\_checksum\_iov}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_make_checksum_iov:c.krb5_k_make_checksum_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_make_checksum_iov:c.krb5_k_make_checksum_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_make\_checksum\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_make\_checksum\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -14958,7 +16429,7 @@ This function is similar to krb5\_c\_make\_checksum(), but operates on opaque \s
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -14968,36 +16439,40 @@ This function is similar to krb5\_c\_make\_checksum(), but operates on opaque \s
\end{description}\end{quote}
\sphinxAtStartPar
-Create a checksum in the \#KRB5\_CRYPTO\_TYPE\_CHECKSUM element over \#KRB5\_CRYPTO\_TYPE\_DATA and \#KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY chunks in \sphinxstyleemphasis{data} . Only the \#KRB5\_CRYPTO\_TYPE\_CHECKSUM region is modified.
-
+Create a checksum in the KRB5\_CRYPTO\_TYPE\_CHECKSUM element over KRB5\_CRYPTO\_TYPE\_DATA and KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY chunks in \sphinxstyleemphasis{data} . Only the KRB5\_CRYPTO\_TYPE\_CHECKSUM region is modified.
-\sphinxstrong{See also:}
-\nopagebreak
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_k\_verify\_checksum\_iov()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
This function is similar to krb5\_c\_make\_checksum\_iov(), but operates on opaque \sphinxstyleemphasis{key} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_prf \sphinxhyphen{} Generate enctype\sphinxhyphen{}specific pseudo\sphinxhyphen{}random bytes (operates on opaque key).}
\label{\detokenize{appdev/refs/api/krb5_k_prf:krb5-k-prf-generate-enctype-specific-pseudo-random-bytes-operates-on-opaque-key}}\label{\detokenize{appdev/refs/api/krb5_k_prf::doc}}\index{krb5\_k\_prf (C function)@\spxentry{krb5\_k\_prf}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_prf:c.krb5_k_prf}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_prf:c.krb5_k_prf}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_prf}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_prf}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{input}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{output}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -15012,7 +16487,7 @@ This function is similar to krb5\_c\_make\_checksum\_iov(), but operates on opaq
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -15029,19 +16504,23 @@ This function selects a pseudo\sphinxhyphen{}random function based on \sphinxsty
This function is similar to krb5\_c\_prf(), but operates on opaque \sphinxstyleemphasis{key} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_reference\_key \sphinxhyphen{} Increment the reference count on a key.}
\label{\detokenize{appdev/refs/api/krb5_k_reference_key:krb5-k-reference-key-increment-the-reference-count-on-a-key}}\label{\detokenize{appdev/refs/api/krb5_k_reference_key::doc}}\index{krb5\_k\_reference\_key (C function)@\spxentry{krb5\_k\_reference\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_reference_key:c.krb5_k_reference_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_reference_key:c.krb5_k_reference_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_reference\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_reference\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15050,19 +16529,23 @@ This function is similar to krb5\_c\_prf(), but operates on opaque \sphinxstylee
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_verify\_checksum \sphinxhyphen{} Verify a checksum (operates on opaque key).}
\label{\detokenize{appdev/refs/api/krb5_k_verify_checksum:krb5-k-verify-checksum-verify-a-checksum-operates-on-opaque-key}}\label{\detokenize{appdev/refs/api/krb5_k_verify_checksum::doc}}\index{krb5\_k\_verify\_checksum (C function)@\spxentry{krb5\_k\_verify\_checksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_verify_checksum:c.krb5_k_verify_checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_verify_checksum:c.krb5_k_verify_checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_verify\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{valid}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_verify\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{valid}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -15083,7 +16566,7 @@ This function is similar to krb5\_c\_prf(), but operates on opaque \sphinxstylee
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -15100,19 +16583,23 @@ This function verifies that \sphinxstyleemphasis{cksum} is a valid checksum for
This function is similar to krb5\_c\_verify\_checksum(), but operates on opaque \sphinxstyleemphasis{key} .
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_k\_verify\_checksum\_iov \sphinxhyphen{} Validate a checksum element in IOV array (operates on opaque key).}
\label{\detokenize{appdev/refs/api/krb5_k_verify_checksum_iov:krb5-k-verify-checksum-iov-validate-a-checksum-element-in-iov-array-operates-on-opaque-key}}\label{\detokenize{appdev/refs/api/krb5_k_verify_checksum_iov::doc}}\index{krb5\_k\_verify\_checksum\_iov (C function)@\spxentry{krb5\_k\_verify\_checksum\_iov}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_verify_checksum_iov:c.krb5_k_verify_checksum_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_k_verify_checksum_iov:c.krb5_k_verify_checksum_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_verify\_checksum\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}, {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}, {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{valid}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_k\_verify\_checksum\_iov}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{cksumtype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_key:c.krb5_key}]{\sphinxcrossref{\DUrole{n}{krb5\_key}}}}\DUrole{w}{ }\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}]{\sphinxcrossref{\DUrole{n}{krb5\_keyusage}}}}\DUrole{w}{ }\DUrole{n}{usage}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{num\_data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{valid}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -15136,7 +16623,7 @@ This function is similar to krb5\_c\_verify\_checksum(), but operates on opaque
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -15146,17 +16633,17 @@ This function is similar to krb5\_c\_verify\_checksum(), but operates on opaque
\end{description}\end{quote}
\sphinxAtStartPar
-Confirm that the checksum in the \#KRB5\_CRYPTO\_TYPE\_CHECKSUM element is a valid checksum of the \#KRB5\_CRYPTO\_TYPE\_DATA and \#KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY regions in the iov.
-
+Confirm that the checksum in the KRB5\_CRYPTO\_TYPE\_CHECKSUM element is a valid checksum of the KRB5\_CRYPTO\_TYPE\_DATA and KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY regions in the iov.
-\sphinxstrong{See also:}
-\nopagebreak
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_k\_make\_checksum\_iov()
+\end{sphinxseealso}
+
\begin{sphinxadmonition}{note}{Note:}
\sphinxAtStartPar
@@ -15166,19 +16653,23 @@ This function is similar to krb5\_c\_verify\_checksum\_iov(), but operates on op
\subsection{Legacy convenience interfaces}
\label{\detokenize{appdev/refs/api/index:legacy-convenience-interfaces}}
+\sphinxstepscope
+
\subsubsection{krb5\_recvauth \sphinxhyphen{} Server function for sendauth protocol.}
\label{\detokenize{appdev/refs/api/krb5_recvauth:krb5-recvauth-server-function-for-sendauth-protocol}}\label{\detokenize{appdev/refs/api/krb5_recvauth::doc}}\index{krb5\_recvauth (C function)@\spxentry{krb5\_recvauth}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_recvauth:c.krb5_recvauth}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_recvauth:c.krb5_recvauth}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_recvauth}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{fd}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{appl\_version}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{flags}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ticket}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_recvauth}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{fd}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{appl\_version}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{flags}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ticket}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -15205,7 +16696,7 @@ This function is similar to krb5\_c\_verify\_checksum\_iov(), but operates on op
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -15221,28 +16712,32 @@ This function performs the server side of a sendauth/recvauth exchange by sendin
Use krb5\_free\_ticket() to free \sphinxstyleemphasis{ticket} when it is no longer needed.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_sendauth()
+\end{sphinxseealso}
+
+
+\sphinxstepscope
\subsubsection{krb5\_recvauth\_version \sphinxhyphen{} Server function for sendauth protocol with version parameter.}
\label{\detokenize{appdev/refs/api/krb5_recvauth_version:krb5-recvauth-version-server-function-for-sendauth-protocol-with-version-parameter}}\label{\detokenize{appdev/refs/api/krb5_recvauth_version::doc}}\index{krb5\_recvauth\_version (C function)@\spxentry{krb5\_recvauth\_version}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_recvauth_version:c.krb5_recvauth_version}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_recvauth_version:c.krb5_recvauth_version}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_recvauth\_version}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{fd}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}, {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{flags}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ticket}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{version}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_recvauth\_version}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{fd}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\DUrole{n}{flags}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ticket}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{version}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -15269,7 +16764,7 @@ krb5\_sendauth()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -15281,19 +16776,23 @@ krb5\_sendauth()
\sphinxAtStartPar
This function is similar to krb5\_recvauth() with the additional output information place into \sphinxstyleemphasis{version} .
+\sphinxstepscope
+
\subsubsection{krb5\_sendauth \sphinxhyphen{} Client function for sendauth protocol.}
\label{\detokenize{appdev/refs/api/krb5_sendauth:krb5-sendauth-client-function-for-sendauth-protocol}}\label{\detokenize{appdev/refs/api/krb5_sendauth::doc}}\index{krb5\_sendauth (C function)@\spxentry{krb5\_sendauth}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_sendauth:c.krb5_sendauth}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_sendauth:c.krb5_sendauth}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_sendauth}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{fd}, \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{appl\_version}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{ap\_req\_options}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_data}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{error}, {\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{rep\_result}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out\_creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_sendauth}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{fd}\sphinxparamcomma \DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{appl\_version}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{client}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{server}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{ap\_req\_options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_data}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{error}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{rep\_result}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out\_creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -15328,14 +16827,14 @@ This function is similar to krb5\_recvauth() with the additional output informat
\sphinxstylestrong{{[}out{]}} \sphinxstylestrong{error} \sphinxhyphen{} If non\sphinxhyphen{}null, contains KRB\_ERROR message returned from server
\sphinxAtStartPar
-\sphinxstylestrong{{[}out{]}} \sphinxstylestrong{rep\_result} \sphinxhyphen{} If non\sphinxhyphen{}null and \sphinxstyleemphasis{ap\_req\_options} is \#AP\_OPTS\_MUTUAL\_REQUIRED, contains the result of mutual authentication exchange
+\sphinxstylestrong{{[}out{]}} \sphinxstylestrong{rep\_result} \sphinxhyphen{} If non\sphinxhyphen{}null and \sphinxstyleemphasis{ap\_req\_options} is AP\_OPTS\_MUTUAL\_REQUIRED, contains the result of mutual authentication exchange
\sphinxAtStartPar
\sphinxstylestrong{{[}out{]}} \sphinxstylestrong{out\_creds} \sphinxhyphen{} If non\sphinxhyphen{}null, the retrieved credentials
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -15373,31 +16872,35 @@ If the server is using a different application protocol than that specified in \
Use krb5\_free\_creds() to free \sphinxstyleemphasis{out\_creds} , krb5\_free\_ap\_rep\_enc\_part() to free \sphinxstyleemphasis{rep\_result} , and krb5\_free\_error() to free \sphinxstyleemphasis{error} when they are no longer needed.
-\sphinxstrong{See also:}
-\nopagebreak
-
+\begin{sphinxseealso}{See also:}
\sphinxAtStartPar
krb5\_recvauth()
+\end{sphinxseealso}
+
\subsection{Deprecated public interfaces}
\label{\detokenize{appdev/refs/api/index:deprecated-public-interfaces}}
+\sphinxstepscope
+
\subsubsection{krb5\_524\_convert\_creds \sphinxhyphen{} Convert a Kerberos V5 credentials to a Kerberos V4 credentials.}
\label{\detokenize{appdev/refs/api/krb5_524_convert_creds:krb5-524-convert-creds-convert-a-kerberos-v5-credentials-to-a-kerberos-v4-credentials}}\label{\detokenize{appdev/refs/api/krb5_524_convert_creds::doc}}\index{krb5\_524\_convert\_creds (C function)@\spxentry{krb5\_524\_convert\_creds}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_524_convert_creds:c.krb5_524_convert_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_524_convert_creds:c.krb5_524_convert_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{int}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_524\_convert\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{v5creds}, \DUrole{k}{struct}\DUrole{w}{ }\DUrole{n}{credentials}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{v4creds}}{}%
+\pysiglinewithargsret{\DUrole{kt}{int}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_524\_convert\_creds}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{v5creds}\sphinxparamcomma \DUrole{k}{struct}\DUrole{w}{ }\DUrole{n}{credentials}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{v4creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15409,7 +16912,7 @@ krb5\_recvauth()
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
KRB524\_KRB4\_DISABLED (always)
@@ -15423,19 +16926,23 @@ KRB524\_KRB4\_DISABLED (always)
Not implemented
\end{sphinxadmonition}
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getlocalsubkey}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getlocalsubkey:krb5-auth-con-getlocalsubkey}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getlocalsubkey::doc}}\index{krb5\_auth\_con\_getlocalsubkey (C function)@\spxentry{krb5\_auth\_con\_getlocalsubkey}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getlocalsubkey:c.krb5_auth_con_getlocalsubkey}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getlocalsubkey:c.krb5_auth_con_getlocalsubkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getlocalsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getlocalsubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15450,19 +16957,23 @@ Not implemented
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_auth\_con\_getsendsubkey().
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_getremotesubkey}
\label{\detokenize{appdev/refs/api/krb5_auth_con_getremotesubkey:krb5-auth-con-getremotesubkey}}\label{\detokenize{appdev/refs/api/krb5_auth_con_getremotesubkey::doc}}\index{krb5\_auth\_con\_getremotesubkey (C function)@\spxentry{krb5\_auth\_con\_getremotesubkey}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getremotesubkey:c.krb5_auth_con_getremotesubkey}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_getremotesubkey:c.krb5_auth_con_getremotesubkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getremotesubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_getremotesubkey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15477,19 +16988,23 @@ DEPRECATED Replaced by krb5\_auth\_con\_getsendsubkey().
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_auth\_con\_getrecvsubkey().
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_con\_initivector \sphinxhyphen{} Cause an auth context to use cipher state.}
\label{\detokenize{appdev/refs/api/krb5_auth_con_initivector:krb5-auth-con-initivector-cause-an-auth-context-to-use-cipher-state}}\label{\detokenize{appdev/refs/api/krb5_auth_con_initivector::doc}}\index{krb5\_auth\_con\_initivector (C function)@\spxentry{krb5\_auth\_con\_initivector}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_initivector:c.krb5_auth_con_initivector}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_auth_con_initivector:c.krb5_auth_con_initivector}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_initivector}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_con\_initivector}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}]{\sphinxcrossref{\DUrole{n}{krb5\_auth\_context}}}}\DUrole{w}{ }\DUrole{n}{auth\_context}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{{[}in{]}} \sphinxstylestrong{context} \sphinxhyphen{} Library context
@@ -15498,7 +17013,7 @@ DEPRECATED Replaced by krb5\_auth\_con\_getrecvsubkey().
\end{description}\end{quote}
\begin{quote}\begin{description}
-\item[{retval}] \leavevmode\begin{itemize}
+\sphinxlineitem{retval}\begin{itemize}
\item {}
\sphinxAtStartPar
0 Success; otherwise \sphinxhyphen{} Kerberos error codes
@@ -15510,19 +17025,23 @@ DEPRECATED Replaced by krb5\_auth\_con\_getrecvsubkey().
\sphinxAtStartPar
Prepare \sphinxstyleemphasis{auth\_context} to use cipher state when krb5\_mk\_priv() or krb5\_rd\_priv() encrypt or decrypt data.
+\sphinxstepscope
+
\subsubsection{krb5\_build\_principal\_va}
\label{\detokenize{appdev/refs/api/krb5_build_principal_va:krb5-build-principal-va}}\label{\detokenize{appdev/refs/api/krb5_build_principal_va::doc}}\index{krb5\_build\_principal\_va (C function)@\spxentry{krb5\_build\_principal\_va}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_build_principal_va:c.krb5_build_principal_va}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_build_principal_va:c.krb5_build_principal_va}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_build\_principal\_va}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ}, \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{rlen}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}, \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{ap}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_build\_principal\_va}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\DUrole{n}{princ}\sphinxparamcomma \DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\DUrole{n}{rlen}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{realm}\sphinxparamcomma \DUrole{n}{va\_list}\DUrole{w}{ }\DUrole{n}{ap}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15543,19 +17062,23 @@ Prepare \sphinxstyleemphasis{auth\_context} to use cipher state when krb5\_mk\_p
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_build\_principal\_alloc\_va().
+\sphinxstepscope
+
\subsubsection{krb5\_c\_random\_seed}
\label{\detokenize{appdev/refs/api/krb5_c_random_seed:krb5-c-random-seed}}\label{\detokenize{appdev/refs/api/krb5_c_random_seed::doc}}\index{krb5\_c\_random\_seed (C function)@\spxentry{krb5\_c\_random\_seed}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_seed:c.krb5_c_random_seed}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_c_random_seed:c.krb5_c_random_seed}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_seed}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_c\_random\_seed}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15567,19 +17090,23 @@ DEPRECATED Replaced by krb5\_build\_principal\_alloc\_va().
\sphinxAtStartPar
DEPRECATED This call is no longer necessary.
+\sphinxstepscope
+
\subsubsection{krb5\_calculate\_checksum}
\label{\detokenize{appdev/refs/api/krb5_calculate_checksum:krb5-calculate-checksum}}\label{\detokenize{appdev/refs/api/krb5_calculate_checksum::doc}}\index{krb5\_calculate\_checksum (C function)@\spxentry{krb5\_calculate\_checksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_calculate_checksum:c.krb5_calculate_checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_calculate_checksum:c.krb5_calculate_checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_calculate\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{in}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{in\_length}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{seed}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{seed\_length}, {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outcksum}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_calculate\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{in}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{in\_length}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{seed}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{seed\_length}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{outcksum}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15606,19 +17133,23 @@ DEPRECATED This call is no longer necessary.
\sphinxAtStartPar
DEPRECATED See krb5\_c\_make\_checksum()
+\sphinxstepscope
+
\subsubsection{krb5\_checksum\_size}
\label{\detokenize{appdev/refs/api/krb5_checksum_size:krb5-checksum-size}}\label{\detokenize{appdev/refs/api/krb5_checksum_size::doc}}\index{krb5\_checksum\_size (C function)@\spxentry{krb5\_checksum\_size}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_checksum_size:c.krb5_checksum_size}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_checksum_size:c.krb5_checksum_size}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{n}{size\_t}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_checksum\_size}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}}{}%
+\pysiglinewithargsret{\DUrole{n}{size\_t}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_checksum\_size}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15630,19 +17161,23 @@ DEPRECATED See krb5\_c\_make\_checksum()
\sphinxAtStartPar
DEPRECATED See krb5\_c\_checksum\_length()
+\sphinxstepscope
+
\subsubsection{krb5\_encrypt}
\label{\detokenize{appdev/refs/api/krb5_encrypt:krb5-encrypt}}\label{\detokenize{appdev/refs/api/krb5_encrypt::doc}}\index{krb5\_encrypt (C function)@\spxentry{krb5\_encrypt}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_encrypt:c.krb5_encrypt}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_encrypt:c.krb5_encrypt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_encrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{inptr}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{outptr}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{size}, {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{ivec}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_encrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{inptr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{outptr}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{size}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{ivec}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15666,19 +17201,23 @@ DEPRECATED See krb5\_c\_checksum\_length()
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_decrypt}
\label{\detokenize{appdev/refs/api/krb5_decrypt:krb5-decrypt}}\label{\detokenize{appdev/refs/api/krb5_decrypt::doc}}\index{krb5\_decrypt (C function)@\spxentry{krb5\_decrypt}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_decrypt:c.krb5_decrypt}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_decrypt:c.krb5_decrypt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_decrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{inptr}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{outptr}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{size}, {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{ivec}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_decrypt}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{inptr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{outptr}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{size}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{ivec}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15702,19 +17241,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_eblock\_enctype}
\label{\detokenize{appdev/refs/api/krb5_eblock_enctype:krb5-eblock-enctype}}\label{\detokenize{appdev/refs/api/krb5_eblock_enctype::doc}}\index{krb5\_eblock\_enctype (C function)@\spxentry{krb5\_eblock\_enctype}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_eblock_enctype:c.krb5_eblock_enctype}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_eblock_enctype:c.krb5_eblock_enctype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_eblock\_enctype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_eblock\_enctype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15726,19 +17269,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_encrypt\_size}
\label{\detokenize{appdev/refs/api/krb5_encrypt_size:krb5-encrypt-size}}\label{\detokenize{appdev/refs/api/krb5_encrypt_size::doc}}\index{krb5\_encrypt\_size (C function)@\spxentry{krb5\_encrypt\_size}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_encrypt_size:c.krb5_encrypt_size}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_encrypt_size:c.krb5_encrypt_size}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{n}{size\_t}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_encrypt\_size}}}}{\DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{length}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{crypto}}{}%
+\pysiglinewithargsret{\DUrole{n}{size\_t}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_encrypt\_size}}}}{\DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{length}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{crypto}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{length}
@@ -15750,19 +17297,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_finish\_key}
\label{\detokenize{appdev/refs/api/krb5_finish_key:krb5-finish-key}}\label{\detokenize{appdev/refs/api/krb5_finish_key::doc}}\index{krb5\_finish\_key (C function)@\spxentry{krb5\_finish\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_finish_key:c.krb5_finish_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_finish_key:c.krb5_finish_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_finish\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_finish\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15774,19 +17325,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_finish\_random\_key}
\label{\detokenize{appdev/refs/api/krb5_finish_random_key:krb5-finish-random-key}}\label{\detokenize{appdev/refs/api/krb5_finish_random_key::doc}}\index{krb5\_finish\_random\_key (C function)@\spxentry{krb5\_finish\_random\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_finish_random_key:c.krb5_finish_random_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_finish_random_key:c.krb5_finish_random_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_finish\_random\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ptr}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_finish\_random\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ptr}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15801,19 +17356,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_gen\_new}
\label{\detokenize{appdev/refs/api/krb5_cc_gen_new:krb5-cc-gen-new}}\label{\detokenize{appdev/refs/api/krb5_cc_gen_new::doc}}\index{krb5\_cc\_gen\_new (C function)@\spxentry{krb5\_cc\_gen\_new}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_gen_new:c.krb5_cc_gen_new}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_cc_gen_new:c.krb5_cc_gen_new}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_gen\_new}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cache}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_gen\_new}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cache}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15822,19 +17381,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\end{description}\end{quote}
+\sphinxstepscope
+
\subsubsection{krb5\_get\_credentials\_renew}
\label{\detokenize{appdev/refs/api/krb5_get_credentials_renew:krb5-get-credentials-renew}}\label{\detokenize{appdev/refs/api/krb5_get_credentials_renew::doc}}\index{krb5\_get\_credentials\_renew (C function)@\spxentry{krb5\_get\_credentials\_renew}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_credentials_renew:c.krb5_get_credentials_renew}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_credentials_renew:c.krb5_get_credentials_renew}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_credentials\_renew}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out\_creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_credentials\_renew}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out\_creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15855,19 +17418,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_get\_renewed\_creds.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_credentials\_validate}
\label{\detokenize{appdev/refs/api/krb5_get_credentials_validate:krb5-get-credentials-validate}}\label{\detokenize{appdev/refs/api/krb5_get_credentials_validate::doc}}\index{krb5\_get\_credentials\_validate (C function)@\spxentry{krb5\_get\_credentials\_validate}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_credentials_validate:c.krb5_get_credentials_validate}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_credentials_validate:c.krb5_get_credentials_validate}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_credentials\_validate}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out\_creds}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_credentials\_validate}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{in\_creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{out\_creds}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15888,19 +17455,23 @@ DEPRECATED Replaced by krb5\_get\_renewed\_creds.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_get\_validated\_creds.
+\sphinxstepscope
+
\subsubsection{krb5\_get\_in\_tkt\_with\_password}
\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_password:krb5-get-in-tkt-with-password}}\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_password::doc}}\index{krb5\_get\_in\_tkt\_with\_password (C function)@\spxentry{krb5\_get\_in\_tkt\_with\_password}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_password:c.krb5_get_in_tkt_with_password}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_password:c.krb5_get_in_tkt_with_password}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_in\_tkt\_with\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addrs}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ktypes}, {\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pre\_auth\_types}, \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{password}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ret\_as\_reply}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_in\_tkt\_with\_password}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addrs}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ktypes}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pre\_auth\_types}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{password}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ret\_as\_reply}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15933,19 +17504,23 @@ DEPRECATED Replaced by krb5\_get\_validated\_creds.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_get\_init\_creds\_password().
+\sphinxstepscope
+
\subsubsection{krb5\_get\_in\_tkt\_with\_skey}
\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_skey:krb5-get-in-tkt-with-skey}}\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_skey::doc}}\index{krb5\_get\_in\_tkt\_with\_skey (C function)@\spxentry{krb5\_get\_in\_tkt\_with\_skey}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_skey:c.krb5_get_in_tkt_with_skey}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_skey:c.krb5_get_in_tkt_with_skey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_in\_tkt\_with\_skey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addrs}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ktypes}, {\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pre\_auth\_types}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ret\_as\_reply}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_in\_tkt\_with\_skey}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addrs}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ktypes}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pre\_auth\_types}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ret\_as\_reply}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -15978,19 +17553,23 @@ DEPRECATED Replaced by krb5\_get\_init\_creds\_password().
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_get\_init\_creds().
+\sphinxstepscope
+
\subsubsection{krb5\_get\_in\_tkt\_with\_keytab}
\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_keytab:krb5-get-in-tkt-with-keytab}}\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_keytab::doc}}\index{krb5\_get\_in\_tkt\_with\_keytab (C function)@\spxentry{krb5\_get\_in\_tkt\_with\_keytab}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_keytab:c.krb5_get_in_tkt_with_keytab}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_in_tkt_with_keytab:c.krb5_get_in_tkt_with_keytab}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_in\_tkt\_with\_keytab}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}, {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addrs}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ktypes}, {\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pre\_auth\_types}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{arg\_keytab}, {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}, {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}, {\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ret\_as\_reply}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_in\_tkt\_with\_keytab}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\DUrole{n}{options}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{k}{const}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{addrs}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ktypes}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{pre\_auth\_types}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab}}}}\DUrole{w}{ }\DUrole{n}{arg\_keytab}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}]{\sphinxcrossref{\DUrole{n}{krb5\_ccache}}}}\DUrole{w}{ }\DUrole{n}{ccache}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{creds}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{ret\_as\_reply}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -16023,19 +17602,23 @@ DEPRECATED Replaced by krb5\_get\_init\_creds().
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_get\_init\_creds\_keytab().
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt\_init}
\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_init:krb5-get-init-creds-opt-init}}\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_init::doc}}\index{krb5\_get\_init\_creds\_opt\_init (C function)@\spxentry{krb5\_get\_init\_creds\_opt\_init}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_init:c.krb5_get_init_creds_opt_init}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_get_init_creds_opt_init:c.krb5_get_init_creds_opt_init}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}}{}%
+\pysiglinewithargsret{\DUrole{kt}{void}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt\_init}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{opt}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{opt}
@@ -16044,19 +17627,23 @@ DEPRECATED Replaced by krb5\_get\_init\_creds\_keytab().
\sphinxAtStartPar
DEPRECATED Use krb5\_get\_init\_creds\_opt\_alloc() instead.
+\sphinxstepscope
+
\subsubsection{krb5\_init\_random\_key}
\label{\detokenize{appdev/refs/api/krb5_init_random_key:krb5-init-random-key}}\label{\detokenize{appdev/refs/api/krb5_init_random_key::doc}}\index{krb5\_init\_random\_key (C function)@\spxentry{krb5\_init\_random\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_random_key:c.krb5_init_random_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_init_random_key:c.krb5_init_random_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_random\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ptr}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_random\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{ptr}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -16074,19 +17661,23 @@ DEPRECATED Use krb5\_get\_init\_creds\_opt\_alloc() instead.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_free\_entry}
\label{\detokenize{appdev/refs/api/krb5_kt_free_entry:krb5-kt-free-entry}}\label{\detokenize{appdev/refs/api/krb5_kt_free_entry::doc}}\index{krb5\_kt\_free\_entry (C function)@\spxentry{krb5\_kt\_free\_entry}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_free_entry:c.krb5_kt_free_entry}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_kt_free_entry:c.krb5_kt_free_entry}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_free\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_free\_entry}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{entry}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -16098,19 +17689,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED Use krb5\_free\_keytab\_entry\_contents instead.
+\sphinxstepscope
+
\subsubsection{krb5\_random\_key}
\label{\detokenize{appdev/refs/api/krb5_random_key:krb5-random-key}}\label{\detokenize{appdev/refs/api/krb5_random_key::doc}}\index{krb5\_random\_key (C function)@\spxentry{krb5\_random\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_random_key:c.krb5_random_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_random_key:c.krb5_random_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_random\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{ptr}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_random\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_pointer}}}}\DUrole{w}{ }\DUrole{n}{ptr}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\DUrole{n}{keyblock}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -16128,19 +17723,23 @@ DEPRECATED Use krb5\_free\_keytab\_entry\_contents instead.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_process\_key}
\label{\detokenize{appdev/refs/api/krb5_process_key:krb5-process-key}}\label{\detokenize{appdev/refs/api/krb5_process_key::doc}}\index{krb5\_process\_key (C function)@\spxentry{krb5\_process\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_process_key:c.krb5_process_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_process_key:c.krb5_process_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_process\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_process\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{key}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -16155,19 +17754,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_string\_to\_key}
\label{\detokenize{appdev/refs/api/krb5_string_to_key:krb5-string-to-key}}\label{\detokenize{appdev/refs/api/krb5_string_to_key::doc}}\index{krb5\_string\_to\_key (C function)@\spxentry{krb5\_string\_to\_key}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_key:c.krb5_string_to_key}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_string_to_key:c.krb5_string_to_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_string\_to\_key}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{keyblock}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{data}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{salt}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -16188,19 +17791,23 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED See krb5\_c\_string\_to\_key()
+\sphinxstepscope
+
\subsubsection{krb5\_use\_enctype}
\label{\detokenize{appdev/refs/api/krb5_use_enctype:krb5-use-enctype}}\label{\detokenize{appdev/refs/api/krb5_use_enctype::doc}}\index{krb5\_use\_enctype (C function)@\spxentry{krb5\_use\_enctype}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_use_enctype:c.krb5_use_enctype}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_use_enctype:c.krb5_use_enctype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_use\_enctype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}, {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_use\_enctype}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{eblock}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{n}{enctype}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -16215,19 +17822,23 @@ DEPRECATED See krb5\_c\_string\_to\_key()
\sphinxAtStartPar
DEPRECATED Replaced by krb5\_c\_* API family.
+\sphinxstepscope
+
\subsubsection{krb5\_verify\_checksum}
\label{\detokenize{appdev/refs/api/krb5_verify_checksum:krb5-verify-checksum}}\label{\detokenize{appdev/refs/api/krb5_verify_checksum::doc}}\index{krb5\_verify\_checksum (C function)@\spxentry{krb5\_verify\_checksum}\spxextra{C function}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_checksum:c.krb5_verify_checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/api/krb5_verify_checksum:c.krb5_verify_checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}, {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}, \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{in}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{in\_length}, {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{seed}, \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{seed\_length}}{}%
+\pysiglinewithargsret{{\hyperref[\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}]{\sphinxcrossref{\DUrole{n}{krb5\_error\_code}}}}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_checksum}}}}{{\hyperref[\detokenize{appdev/refs/types/krb5_context:c.krb5_context}]{\sphinxcrossref{\DUrole{n}{krb5\_context}}}}\DUrole{w}{ }\DUrole{n}{context}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\DUrole{n}{ctype}\sphinxparamcomma \DUrole{k}{const}\DUrole{w}{ }{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{n}{cksum}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{in}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{in\_length}\sphinxparamcomma {\hyperref[\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_pointer}}}}\DUrole{w}{ }\DUrole{n}{seed}\sphinxparamcomma \DUrole{n}{size\_t}\DUrole{w}{ }\DUrole{n}{seed\_length}}{}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\begin{quote}\begin{description}
-\item[{param}] \leavevmode
+\sphinxlineitem{param}
\sphinxAtStartPar
\sphinxstylestrong{context}
@@ -16254,21 +17865,27 @@ DEPRECATED Replaced by krb5\_c\_* API family.
\sphinxAtStartPar
DEPRECATED See krb5\_c\_verify\_checksum()
+\sphinxstepscope
+
\section{krb5 types and structures}
\label{\detokenize{appdev/refs/types/index:krb5-types-and-structures}}\label{\detokenize{appdev/refs/types/index::doc}}
\subsection{Public}
\label{\detokenize{appdev/refs/types/index:public}}
+\sphinxstepscope
+
\subsubsection{krb5\_address}
\label{\detokenize{appdev/refs/types/krb5_address:krb5-address}}\label{\detokenize{appdev/refs/types/krb5_address:krb5-address-struct}}\label{\detokenize{appdev/refs/types/krb5_address::doc}}\index{krb5\_address (C type)@\spxentry{krb5\_address}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_address}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_address}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16286,49 +17903,61 @@ typedef struct \_krb5\_address krb5\_address
\label{\detokenize{appdev/refs/types/krb5_address:members}}\index{krb5\_address.magic (C member)@\spxentry{krb5\_address.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_address.addrtype (C member)@\spxentry{krb5\_address.addrtype}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address.addrtype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address.addrtype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_addrtype:c.krb5_addrtype}]{\sphinxcrossref{\DUrole{n}{krb5\_addrtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{addrtype}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_addrtype:c.krb5_addrtype}]{\sphinxcrossref{\DUrole{n}{krb5\_addrtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{addrtype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_address.length (C member)@\spxentry{krb5\_address.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_address.contents (C member)@\spxentry{krb5\_address.contents}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address.contents}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_address:c.krb5_address.contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_addrtype}
\label{\detokenize{appdev/refs/types/krb5_addrtype:krb5-addrtype}}\label{\detokenize{appdev/refs/types/krb5_addrtype:krb5-addrtype-struct}}\label{\detokenize{appdev/refs/types/krb5_addrtype::doc}}\index{krb5\_addrtype (C type)@\spxentry{krb5\_addrtype}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_addrtype:c.krb5_addrtype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_addrtype:c.krb5_addrtype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_addrtype}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_addrtype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16338,15 +17967,19 @@ typedef struct \_krb5\_address krb5\_address
\sphinxAtStartPar
typedef krb5\_int32 krb5\_addrtype
+\sphinxstepscope
+
\subsubsection{krb5\_ap\_req}
\label{\detokenize{appdev/refs/types/krb5_ap_req:krb5-ap-req}}\label{\detokenize{appdev/refs/types/krb5_ap_req:krb5-ap-req-struct}}\label{\detokenize{appdev/refs/types/krb5_ap_req::doc}}\index{krb5\_ap\_req (C type)@\spxentry{krb5\_ap\_req}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ap\_req}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ap\_req}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16364,19 +17997,23 @@ typedef struct \_krb5\_ap\_req krb5\_ap\_req
\label{\detokenize{appdev/refs/types/krb5_ap_req:members}}\index{krb5\_ap\_req.magic (C member)@\spxentry{krb5\_ap\_req.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_ap\_req.ap\_options (C member)@\spxentry{krb5\_ap\_req.ap\_options}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req.ap_options}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req.ap_options}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ap\_options}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ap\_options}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Requested options.
@@ -16385,10 +18022,12 @@ Requested options.
\index{krb5\_ap\_req.ticket (C member)@\spxentry{krb5\_ap\_req.ticket}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req.ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req.ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Ticket.
@@ -16397,25 +18036,31 @@ Ticket.
\index{krb5\_ap\_req.authenticator (C member)@\spxentry{krb5\_ap\_req.authenticator}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req.authenticator}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req.authenticator}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authenticator}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_req:c.krb5_ap_req}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authenticator}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Encrypted authenticator.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_ap\_rep}
\label{\detokenize{appdev/refs/types/krb5_ap_rep:krb5-ap-rep}}\label{\detokenize{appdev/refs/types/krb5_ap_rep:krb5-ap-rep-struct}}\label{\detokenize{appdev/refs/types/krb5_ap_rep::doc}}\index{krb5\_ap\_rep (C type)@\spxentry{krb5\_ap\_rep}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ap\_rep}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ap\_rep}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16436,34 +18081,42 @@ typedef struct \_krb5\_ap\_rep krb5\_ap\_rep
\label{\detokenize{appdev/refs/types/krb5_ap_rep:members}}\index{krb5\_ap\_rep.magic (C member)@\spxentry{krb5\_ap\_rep.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_ap\_rep.enc\_part (C member)@\spxentry{krb5\_ap\_rep.enc\_part}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep.enc_part}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep.enc_part}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep:c.krb5_ap_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Ciphertext of ApRepEncPart.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_ap\_rep\_enc\_part}
\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:krb5-ap-rep-enc-part}}\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:krb5-ap-rep-enc-part-struct}}\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part::doc}}\index{krb5\_ap\_rep\_enc\_part (C type)@\spxentry{krb5\_ap\_rep\_enc\_part}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16481,19 +18134,23 @@ typedef struct \_krb5\_ap\_rep\_enc\_part krb5\_ap\_rep\_enc\_part
\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:members}}\index{krb5\_ap\_rep\_enc\_part.magic (C member)@\spxentry{krb5\_ap\_rep\_enc\_part.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_ap\_rep\_enc\_part.ctime (C member)@\spxentry{krb5\_ap\_rep\_enc\_part.ctime}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.ctime}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.ctime}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ctime}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ctime}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Client time, seconds portion.
@@ -16502,10 +18159,12 @@ Client time, seconds portion.
\index{krb5\_ap\_rep\_enc\_part.cusec (C member)@\spxentry{krb5\_ap\_rep\_enc\_part.cusec}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.cusec}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.cusec}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{cusec}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{cusec}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Client time, microseconds portion.
@@ -16514,10 +18173,12 @@ Client time, microseconds portion.
\index{krb5\_ap\_rep\_enc\_part.subkey (C member)@\spxentry{krb5\_ap\_rep\_enc\_part.subkey}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.subkey}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.subkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{subkey}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{subkey}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Subkey (optional)
@@ -16526,25 +18187,31 @@ Subkey (optional)
\index{krb5\_ap\_rep\_enc\_part.seq\_number (C member)@\spxentry{krb5\_ap\_rep\_enc\_part.seq\_number}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.seq_number}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part.seq_number}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{seq\_number}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ap_rep_enc_part:c.krb5_ap_rep_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_ap\_rep\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{seq\_number}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Sequence number.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_authdata}
\label{\detokenize{appdev/refs/types/krb5_authdata:krb5-authdata}}\label{\detokenize{appdev/refs/types/krb5_authdata:krb5-authdata-struct}}\label{\detokenize{appdev/refs/types/krb5_authdata::doc}}\index{krb5\_authdata (C type)@\spxentry{krb5\_authdata}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_authdata}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_authdata}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16562,19 +18229,23 @@ typedef struct \_krb5\_authdata krb5\_authdata
\label{\detokenize{appdev/refs/types/krb5_authdata:members}}\index{krb5\_authdata.magic (C member)@\spxentry{krb5\_authdata.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_authdata.ad\_type (C member)@\spxentry{krb5\_authdata.ad\_type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata.ad_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata.ad_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}]{\sphinxcrossref{\DUrole{n}{krb5\_authdatatype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ad\_type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}]{\sphinxcrossref{\DUrole{n}{krb5\_authdatatype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ad\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
ADTYPE.
@@ -16583,10 +18254,12 @@ ADTYPE.
\index{krb5\_authdata.length (C member)@\spxentry{krb5\_authdata.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Length of data.
@@ -16595,25 +18268,31 @@ Length of data.
\index{krb5\_authdata.contents (C member)@\spxentry{krb5\_authdata.contents}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata.contents}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata.contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Data.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_authdatatype}
\label{\detokenize{appdev/refs/types/krb5_authdatatype:krb5-authdatatype}}\label{\detokenize{appdev/refs/types/krb5_authdatatype:krb5-authdatatype-struct}}\label{\detokenize{appdev/refs/types/krb5_authdatatype::doc}}\index{krb5\_authdatatype (C type)@\spxentry{krb5\_authdatatype}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authdatatype:c.krb5_authdatatype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_authdatatype}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_authdatatype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16623,15 +18302,19 @@ Data.
\sphinxAtStartPar
typedef krb5\_int32 krb5\_authdatatype
+\sphinxstepscope
+
\subsubsection{krb5\_authenticator}
\label{\detokenize{appdev/refs/types/krb5_authenticator:krb5-authenticator}}\label{\detokenize{appdev/refs/types/krb5_authenticator:krb5-authenticator-struct}}\label{\detokenize{appdev/refs/types/krb5_authenticator::doc}}\index{krb5\_authenticator (C type)@\spxentry{krb5\_authenticator}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_authenticator}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_authenticator}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16652,19 +18335,23 @@ typedef struct \_krb5\_authenticator krb5\_authenticator
\label{\detokenize{appdev/refs/types/krb5_authenticator:members}}\index{krb5\_authenticator.magic (C member)@\spxentry{krb5\_authenticator.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_authenticator.client (C member)@\spxentry{krb5\_authenticator.client}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.client}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.client}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
client name/realm
@@ -16673,10 +18360,12 @@ client name/realm
\index{krb5\_authenticator.checksum (C member)@\spxentry{krb5\_authenticator.checksum}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{checksum}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{checksum}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
checksum, includes type, optional
@@ -16685,10 +18374,12 @@ checksum, includes type, optional
\index{krb5\_authenticator.cusec (C member)@\spxentry{krb5\_authenticator.cusec}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.cusec}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.cusec}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{cusec}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{cusec}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
client usec portion
@@ -16697,10 +18388,12 @@ client usec portion
\index{krb5\_authenticator.ctime (C member)@\spxentry{krb5\_authenticator.ctime}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.ctime}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.ctime}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ctime}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ctime}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
client sec portion
@@ -16709,10 +18402,12 @@ client sec portion
\index{krb5\_authenticator.subkey (C member)@\spxentry{krb5\_authenticator.subkey}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.subkey}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.subkey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{subkey}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{subkey}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
true session key, optional
@@ -16721,10 +18416,12 @@ true session key, optional
\index{krb5\_authenticator.seq\_number (C member)@\spxentry{krb5\_authenticator.seq\_number}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.seq_number}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.seq_number}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{seq\_number}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{seq\_number}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
sequence \#, optional
@@ -16733,25 +18430,31 @@ sequence \#, optional
\index{krb5\_authenticator.authorization\_data (C member)@\spxentry{krb5\_authenticator.authorization\_data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.authorization_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator.authorization_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authorization\_data}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authorization\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
authoriazation data
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_boolean}
\label{\detokenize{appdev/refs/types/krb5_boolean:krb5-boolean}}\label{\detokenize{appdev/refs/types/krb5_boolean:krb5-boolean-struct}}\label{\detokenize{appdev/refs/types/krb5_boolean::doc}}\index{krb5\_boolean (C type)@\spxentry{krb5\_boolean}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_boolean}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_boolean}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16761,15 +18464,19 @@ authoriazation data
\sphinxAtStartPar
typedef unsigned int krb5\_boolean
+\sphinxstepscope
+
\subsubsection{krb5\_checksum}
\label{\detokenize{appdev/refs/types/krb5_checksum:krb5-checksum}}\label{\detokenize{appdev/refs/types/krb5_checksum:krb5-checksum-struct}}\label{\detokenize{appdev/refs/types/krb5_checksum::doc}}\index{krb5\_checksum (C type)@\spxentry{krb5\_checksum}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_checksum}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_checksum}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16784,49 +18491,61 @@ typedef struct \_krb5\_checksum krb5\_checksum
\label{\detokenize{appdev/refs/types/krb5_checksum:members}}\index{krb5\_checksum.magic (C member)@\spxentry{krb5\_checksum.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_checksum.checksum\_type (C member)@\spxentry{krb5\_checksum.checksum\_type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum.checksum_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum.checksum_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{checksum\_type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}]{\sphinxcrossref{\DUrole{n}{krb5\_cksumtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{checksum\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_checksum.length (C member)@\spxentry{krb5\_checksum.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_checksum.contents (C member)@\spxentry{krb5\_checksum.contents}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum.contents}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum.contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_const\_pointer}
\label{\detokenize{appdev/refs/types/krb5_const_pointer:krb5-const-pointer}}\label{\detokenize{appdev/refs/types/krb5_const_pointer:krb5-const-pointer-struct}}\label{\detokenize{appdev/refs/types/krb5_const_pointer::doc}}\index{krb5\_const\_pointer (C type)@\spxentry{krb5\_const\_pointer}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_pointer:c.krb5_const_pointer}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_const\_pointer}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_const\_pointer}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16836,15 +18555,19 @@ typedef struct \_krb5\_checksum krb5\_checksum
\sphinxAtStartPar
typedef void const* krb5\_const\_pointer
+\sphinxstepscope
+
\subsubsection{krb5\_const\_principal}
\label{\detokenize{appdev/refs/types/krb5_const_principal:krb5-const-principal}}\label{\detokenize{appdev/refs/types/krb5_const_principal:krb5-const-principal-struct}}\label{\detokenize{appdev/refs/types/krb5_const_principal::doc}}\index{krb5\_const\_principal (C type)@\spxentry{krb5\_const\_principal}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_const\_principal}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_const\_principal}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16862,28 +18585,34 @@ typedef const krb5\_principal\_data* krb5\_const\_principal
\label{\detokenize{appdev/refs/types/krb5_const_principal:members}}\index{krb5\_const\_principal.magic (C member)@\spxentry{krb5\_const\_principal.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_const\_principal.realm (C member)@\spxentry{krb5\_const\_principal.realm}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.realm}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{realm}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{realm}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_const\_principal.data (C member)@\spxentry{krb5\_const\_principal.data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
An array of strings.
@@ -16892,31 +18621,39 @@ An array of strings.
\index{krb5\_const\_principal.length (C member)@\spxentry{krb5\_const\_principal.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_const\_principal.type (C member)@\spxentry{krb5\_const\_principal.type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal.type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_const_principal:c.krb5_const_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_const\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_cred}
\label{\detokenize{appdev/refs/types/krb5_cred:krb5-cred}}\label{\detokenize{appdev/refs/types/krb5_cred:krb5-cred-struct}}\label{\detokenize{appdev/refs/types/krb5_cred::doc}}\index{krb5\_cred (C type)@\spxentry{krb5\_cred}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cred}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cred}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -16934,19 +18671,23 @@ typedef struct \_krb5\_cred krb5\_cred
\label{\detokenize{appdev/refs/types/krb5_cred:members}}\index{krb5\_cred.magic (C member)@\spxentry{krb5\_cred.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}]{\sphinxcrossref{\DUrole{n}{krb5\_cred}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}]{\sphinxcrossref{\DUrole{n}{krb5\_cred}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_cred.tickets (C member)@\spxentry{krb5\_cred.tickets}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred.tickets}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred.tickets}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}]{\sphinxcrossref{\DUrole{n}{krb5\_cred}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tickets}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}]{\sphinxcrossref{\DUrole{n}{krb5\_cred}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tickets}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Tickets.
@@ -16955,10 +18696,12 @@ Tickets.
\index{krb5\_cred.enc\_part (C member)@\spxentry{krb5\_cred.enc\_part}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred.enc_part}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred.enc_part}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}]{\sphinxcrossref{\DUrole{n}{krb5\_cred}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}]{\sphinxcrossref{\DUrole{n}{krb5\_cred}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Encrypted part.
@@ -16967,25 +18710,31 @@ Encrypted part.
\index{krb5\_cred.enc\_part2 (C member)@\spxentry{krb5\_cred.enc\_part2}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred.enc_part2}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred.enc_part2}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}]{\sphinxcrossref{\DUrole{n}{krb5\_cred}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part2}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred:c.krb5_cred}]{\sphinxcrossref{\DUrole{n}{krb5\_cred}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part2}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Unencrypted version, if available.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_cred\_enc\_part}
\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:krb5-cred-enc-part}}\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:krb5-cred-enc-part-struct}}\label{\detokenize{appdev/refs/types/krb5_cred_enc_part::doc}}\index{krb5\_cred\_enc\_part (C type)@\spxentry{krb5\_cred\_enc\_part}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cred\_enc\_part}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cred\_enc\_part}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17003,19 +18752,23 @@ typedef struct \_krb5\_cred\_enc\_part krb5\_cred\_enc\_part
\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:members}}\index{krb5\_cred\_enc\_part.magic (C member)@\spxentry{krb5\_cred\_enc\_part.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_cred\_enc\_part.nonce (C member)@\spxentry{krb5\_cred\_enc\_part.nonce}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.nonce}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.nonce}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{nonce}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{nonce}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Nonce (optional)
@@ -17024,10 +18777,12 @@ Nonce (optional)
\index{krb5\_cred\_enc\_part.timestamp (C member)@\spxentry{krb5\_cred\_enc\_part.timestamp}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.timestamp}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.timestamp}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{timestamp}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{timestamp}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Generation time, seconds portion.
@@ -17036,10 +18791,12 @@ Generation time, seconds portion.
\index{krb5\_cred\_enc\_part.usec (C member)@\spxentry{krb5\_cred\_enc\_part.usec}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.usec}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.usec}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{usec}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{usec}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Generation time, microseconds portion.
@@ -17048,10 +18805,12 @@ Generation time, microseconds portion.
\index{krb5\_cred\_enc\_part.s\_address (C member)@\spxentry{krb5\_cred\_enc\_part.s\_address}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.s_address}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.s_address}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{s\_address}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{s\_address}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Sender address (optional)
@@ -17060,10 +18819,12 @@ Sender address (optional)
\index{krb5\_cred\_enc\_part.r\_address (C member)@\spxentry{krb5\_cred\_enc\_part.r\_address}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.r_address}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.r_address}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{r\_address}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{r\_address}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Recipient address (optional)
@@ -17072,22 +18833,28 @@ Recipient address (optional)
\index{krb5\_cred\_enc\_part.ticket\_info (C member)@\spxentry{krb5\_cred\_enc\_part.ticket\_info}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.ticket_info}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part.ticket_info}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket\_info}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_enc_part:c.krb5_cred_enc_part}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_enc\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket\_info}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_cred\_info}
\label{\detokenize{appdev/refs/types/krb5_cred_info:krb5-cred-info}}\label{\detokenize{appdev/refs/types/krb5_cred_info:krb5-cred-info-struct}}\label{\detokenize{appdev/refs/types/krb5_cred_info::doc}}\index{krb5\_cred\_info (C type)@\spxentry{krb5\_cred\_info}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cred\_info}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cred\_info}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17105,19 +18872,23 @@ typedef struct \_krb5\_cred\_info krb5\_cred\_info
\label{\detokenize{appdev/refs/types/krb5_cred_info:members}}\index{krb5\_cred\_info.magic (C member)@\spxentry{krb5\_cred\_info.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_cred\_info.session (C member)@\spxentry{krb5\_cred\_info.session}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.session}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.session}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{session}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{session}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Session key used to encrypt ticket.
@@ -17126,10 +18897,12 @@ Session key used to encrypt ticket.
\index{krb5\_cred\_info.client (C member)@\spxentry{krb5\_cred\_info.client}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.client}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.client}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Client principal and realm.
@@ -17138,10 +18911,12 @@ Client principal and realm.
\index{krb5\_cred\_info.server (C member)@\spxentry{krb5\_cred\_info.server}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.server}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.server}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Server principal and realm.
@@ -17150,10 +18925,12 @@ Server principal and realm.
\index{krb5\_cred\_info.flags (C member)@\spxentry{krb5\_cred\_info.flags}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Ticket flags.
@@ -17162,10 +18939,12 @@ Ticket flags.
\index{krb5\_cred\_info.times (C member)@\spxentry{krb5\_cred\_info.times}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.times}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.times}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{times}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{times}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Auth, start, end, renew\_till.
@@ -17174,25 +18953,31 @@ Auth, start, end, renew\_till.
\index{krb5\_cred\_info.caddrs (C member)@\spxentry{krb5\_cred\_info.caddrs}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.caddrs}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info.caddrs}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{caddrs}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_cred_info:c.krb5_cred_info}]{\sphinxcrossref{\DUrole{n}{krb5\_cred\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{caddrs}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Array of pointers to addrs (optional)
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_creds}
\label{\detokenize{appdev/refs/types/krb5_creds:krb5-creds}}\label{\detokenize{appdev/refs/types/krb5_creds:krb5-creds-struct}}\label{\detokenize{appdev/refs/types/krb5_creds::doc}}\index{krb5\_creds (C type)@\spxentry{krb5\_creds}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_creds}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_creds}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17210,19 +18995,23 @@ typedef struct \_krb5\_creds krb5\_creds
\label{\detokenize{appdev/refs/types/krb5_creds:members}}\index{krb5\_creds.magic (C member)@\spxentry{krb5\_creds.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_creds.client (C member)@\spxentry{krb5\_creds.client}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.client}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.client}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
client’s principal identifier
@@ -17231,10 +19020,12 @@ client’s principal identifier
\index{krb5\_creds.server (C member)@\spxentry{krb5\_creds.server}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.server}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.server}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
server’s principal identifier
@@ -17243,10 +19034,12 @@ server’s principal identifier
\index{krb5\_creds.keyblock (C member)@\spxentry{krb5\_creds.keyblock}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.keyblock}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.keyblock}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{keyblock}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{keyblock}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
session encryption key info
@@ -17255,10 +19048,12 @@ session encryption key info
\index{krb5\_creds.times (C member)@\spxentry{krb5\_creds.times}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.times}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.times}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{times}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{times}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
lifetime info
@@ -17267,10 +19062,12 @@ lifetime info
\index{krb5\_creds.is\_skey (C member)@\spxentry{krb5\_creds.is\_skey}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.is_skey}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.is_skey}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{is\_skey}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{is\_skey}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
true if ticket is encrypted in another ticket’s skey
@@ -17279,10 +19076,12 @@ true if ticket is encrypted in another ticket’s skey
\index{krb5\_creds.ticket\_flags (C member)@\spxentry{krb5\_creds.ticket\_flags}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.ticket_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.ticket_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket\_flags}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket\_flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
flags in ticket
@@ -17291,10 +19090,12 @@ flags in ticket
\index{krb5\_creds.addresses (C member)@\spxentry{krb5\_creds.addresses}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.addresses}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.addresses}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{addresses}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{addresses}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
addrs in ticket
@@ -17303,10 +19104,12 @@ addrs in ticket
\index{krb5\_creds.ticket (C member)@\spxentry{krb5\_creds.ticket}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
ticket string itself
@@ -17315,10 +19118,12 @@ ticket string itself
\index{krb5\_creds.second\_ticket (C member)@\spxentry{krb5\_creds.second\_ticket}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.second_ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.second_ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{second\_ticket}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{second\_ticket}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
second ticket, if related to ticket (via DUPLICATE\sphinxhyphen{}SKEY or ENC\sphinxhyphen{}TKT\sphinxhyphen{}IN\sphinxhyphen{}SKEY)
@@ -17327,25 +19132,31 @@ second ticket, if related to ticket (via DUPLICATE\sphinxhyphen{}SKEY or ENC\sph
\index{krb5\_creds.authdata (C member)@\spxentry{krb5\_creds.authdata}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.authdata}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds.authdata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authdata}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_creds:c.krb5_creds}]{\sphinxcrossref{\DUrole{n}{krb5\_creds}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authdata}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
authorization data
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_crypto\_iov}
\label{\detokenize{appdev/refs/types/krb5_crypto_iov:krb5-crypto-iov}}\label{\detokenize{appdev/refs/types/krb5_crypto_iov:krb5-crypto-iov-struct}}\label{\detokenize{appdev/refs/types/krb5_crypto_iov::doc}}\index{krb5\_crypto\_iov (C type)@\spxentry{krb5\_crypto\_iov}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_crypto\_iov}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_crypto\_iov}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17366,10 +19177,12 @@ typedef struct \_krb5\_crypto\_iov krb5\_crypto\_iov
\label{\detokenize{appdev/refs/types/krb5_crypto_iov:members}}\index{krb5\_crypto\_iov.flags (C member)@\spxentry{krb5\_crypto\_iov.flags}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov.flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov.flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_cryptotype:c.krb5_cryptotype}]{\sphinxcrossref{\DUrole{n}{krb5\_cryptotype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_cryptotype:c.krb5_cryptotype}]{\sphinxcrossref{\DUrole{n}{krb5\_cryptotype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
iov type (see KRB5\_CRYPTO\_TYPE macros)
@@ -17378,22 +19191,28 @@ iov type (see KRB5\_CRYPTO\_TYPE macros)
\index{krb5\_crypto\_iov.data (C member)@\spxentry{krb5\_crypto\_iov.data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov.data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov.data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_crypto_iov:c.krb5_crypto_iov}]{\sphinxcrossref{\DUrole{n}{krb5\_crypto\_iov}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_cryptotype}
\label{\detokenize{appdev/refs/types/krb5_cryptotype:krb5-cryptotype}}\label{\detokenize{appdev/refs/types/krb5_cryptotype:krb5-cryptotype-struct}}\label{\detokenize{appdev/refs/types/krb5_cryptotype::doc}}\index{krb5\_cryptotype (C type)@\spxentry{krb5\_cryptotype}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cryptotype:c.krb5_cryptotype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cryptotype:c.krb5_cryptotype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cryptotype}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cryptotype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17403,15 +19222,19 @@ iov type (see KRB5\_CRYPTO\_TYPE macros)
\sphinxAtStartPar
typedef krb5\_int32 krb5\_cryptotype
+\sphinxstepscope
+
\subsubsection{krb5\_data}
\label{\detokenize{appdev/refs/types/krb5_data:krb5-data}}\label{\detokenize{appdev/refs/types/krb5_data:krb5-data-struct}}\label{\detokenize{appdev/refs/types/krb5_data::doc}}\index{krb5\_data (C type)@\spxentry{krb5\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_data:c.krb5_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_data:c.krb5_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17426,40 +19249,50 @@ typedef struct \_krb5\_data krb5\_data
\label{\detokenize{appdev/refs/types/krb5_data:members}}\index{krb5\_data.magic (C member)@\spxentry{krb5\_data.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_data:c.krb5_data.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_data:c.krb5_data.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_data.length (C member)@\spxentry{krb5\_data.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_data:c.krb5_data.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_data:c.krb5_data.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_data.data (C member)@\spxentry{krb5\_data.data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_data:c.krb5_data.data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_data:c.krb5_data.data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_deltat}
\label{\detokenize{appdev/refs/types/krb5_deltat:krb5-deltat}}\label{\detokenize{appdev/refs/types/krb5_deltat:krb5-deltat-struct}}\label{\detokenize{appdev/refs/types/krb5_deltat::doc}}\index{krb5\_deltat (C type)@\spxentry{krb5\_deltat}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_deltat}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_deltat}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17469,15 +19302,19 @@ typedef struct \_krb5\_data krb5\_data
\sphinxAtStartPar
typedef krb5\_int32 krb5\_deltat
+\sphinxstepscope
+
\subsubsection{krb5\_enc\_data}
\label{\detokenize{appdev/refs/types/krb5_enc_data:krb5-enc-data}}\label{\detokenize{appdev/refs/types/krb5_enc_data:krb5-enc-data-struct}}\label{\detokenize{appdev/refs/types/krb5_enc_data::doc}}\index{krb5\_enc\_data (C type)@\spxentry{krb5\_enc\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enc\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enc\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17492,49 +19329,61 @@ typedef struct \_krb5\_enc\_data krb5\_enc\_data
\label{\detokenize{appdev/refs/types/krb5_enc_data:members}}\index{krb5\_enc\_data.magic (C member)@\spxentry{krb5\_enc\_data.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_enc\_data.enctype (C member)@\spxentry{krb5\_enc\_data.enctype}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data.enctype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data.enctype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enctype}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enctype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_enc\_data.kvno (C member)@\spxentry{krb5\_enc\_data.kvno}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data.kvno}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data.kvno}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}]{\sphinxcrossref{\DUrole{n}{krb5\_kvno}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{kvno}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}]{\sphinxcrossref{\DUrole{n}{krb5\_kvno}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{kvno}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_enc\_data.ciphertext (C member)@\spxentry{krb5\_enc\_data.ciphertext}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data.ciphertext}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data.ciphertext}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ciphertext}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ciphertext}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_enc\_kdc\_rep\_part}
\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:krb5-enc-kdc-rep-part}}\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:krb5-enc-kdc-rep-part-struct}}\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part::doc}}\index{krb5\_enc\_kdc\_rep\_part (C type)@\spxentry{krb5\_enc\_kdc\_rep\_part}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17555,19 +19404,23 @@ typedef struct \_krb5\_enc\_kdc\_rep\_part krb5\_enc\_kdc\_rep\_part
\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:members}}\index{krb5\_enc\_kdc\_rep\_part.magic (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_enc\_kdc\_rep\_part.msg\_type (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.msg\_type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.msg_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.msg_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_msgtype:c.krb5_msgtype}]{\sphinxcrossref{\DUrole{n}{krb5\_msgtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{msg\_type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_msgtype:c.krb5_msgtype}]{\sphinxcrossref{\DUrole{n}{krb5\_msgtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{msg\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
krb5 message type
@@ -17576,10 +19429,12 @@ krb5 message type
\index{krb5\_enc\_kdc\_rep\_part.session (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.session}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.session}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.session}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{session}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{session}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Session key.
@@ -17588,10 +19443,12 @@ Session key.
\index{krb5\_enc\_kdc\_rep\_part.last\_req (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.last\_req}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.last_req}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.last_req}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_last\_req\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{last\_req}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_last\_req\_entry}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{last\_req}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Array of pointers to entries.
@@ -17600,10 +19457,12 @@ Array of pointers to entries.
\index{krb5\_enc\_kdc\_rep\_part.nonce (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.nonce}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.nonce}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.nonce}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{nonce}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{nonce}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Nonce from request.
@@ -17612,10 +19471,12 @@ Nonce from request.
\index{krb5\_enc\_kdc\_rep\_part.key\_exp (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.key\_exp}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.key_exp}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.key_exp}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{key\_exp}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{key\_exp}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Expiration date.
@@ -17624,10 +19485,12 @@ Expiration date.
\index{krb5\_enc\_kdc\_rep\_part.flags (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.flags}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Ticket flags.
@@ -17636,10 +19499,12 @@ Ticket flags.
\index{krb5\_enc\_kdc\_rep\_part.times (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.times}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.times}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.times}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{times}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{times}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Lifetime info.
@@ -17648,10 +19513,12 @@ Lifetime info.
\index{krb5\_enc\_kdc\_rep\_part.server (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.server}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.server}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.server}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Server’s principal identifier.
@@ -17660,10 +19527,12 @@ Server’s principal identifier.
\index{krb5\_enc\_kdc\_rep\_part.caddrs (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.caddrs}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.caddrs}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.caddrs}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{caddrs}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{caddrs}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Array of ptrs to addrs, optional.
@@ -17672,25 +19541,31 @@ Array of ptrs to addrs, optional.
\index{krb5\_enc\_kdc\_rep\_part.enc\_padata (C member)@\spxentry{krb5\_enc\_kdc\_rep\_part.enc\_padata}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.enc_padata}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part.enc_padata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_padata}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_padata}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Encrypted preauthentication data.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_enc\_tkt\_part}
\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:krb5-enc-tkt-part}}\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:krb5-enc-tkt-part-struct}}\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part::doc}}\index{krb5\_enc\_tkt\_part (C type)@\spxentry{krb5\_enc\_tkt\_part}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enc\_tkt\_part}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enc\_tkt\_part}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17708,19 +19583,23 @@ typedef struct \_krb5\_enc\_tkt\_part krb5\_enc\_tkt\_part
\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:members}}\index{krb5\_enc\_tkt\_part.magic (C member)@\spxentry{krb5\_enc\_tkt\_part.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_enc\_tkt\_part.flags (C member)@\spxentry{krb5\_enc\_tkt\_part.flags}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
flags
@@ -17729,10 +19608,12 @@ flags
\index{krb5\_enc\_tkt\_part.session (C member)@\spxentry{krb5\_enc\_tkt\_part.session}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.session}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.session}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{session}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{session}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
session key: includes enctype
@@ -17741,10 +19622,12 @@ session key: includes enctype
\index{krb5\_enc\_tkt\_part.client (C member)@\spxentry{krb5\_enc\_tkt\_part.client}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.client}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.client}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
client name/realm
@@ -17753,10 +19636,12 @@ client name/realm
\index{krb5\_enc\_tkt\_part.transited (C member)@\spxentry{krb5\_enc\_tkt\_part.transited}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.transited}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.transited}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}]{\sphinxcrossref{\DUrole{n}{krb5\_transited}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{transited}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}]{\sphinxcrossref{\DUrole{n}{krb5\_transited}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{transited}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
list of transited realms
@@ -17765,10 +19650,12 @@ list of transited realms
\index{krb5\_enc\_tkt\_part.times (C member)@\spxentry{krb5\_enc\_tkt\_part.times}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.times}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.times}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{times}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{times}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
auth, start, end, renew\_till
@@ -17777,10 +19664,12 @@ auth, start, end, renew\_till
\index{krb5\_enc\_tkt\_part.caddrs (C member)@\spxentry{krb5\_enc\_tkt\_part.caddrs}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.caddrs}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.caddrs}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{caddrs}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{caddrs}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
array of ptrs to addresses
@@ -17789,25 +19678,31 @@ array of ptrs to addresses
\index{krb5\_enc\_tkt\_part.authorization\_data (C member)@\spxentry{krb5\_enc\_tkt\_part.authorization\_data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.authorization_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part.authorization_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authorization\_data}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authorization\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
auth data
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_encrypt\_block}
\label{\detokenize{appdev/refs/types/krb5_encrypt_block:krb5-encrypt-block}}\label{\detokenize{appdev/refs/types/krb5_encrypt_block:krb5-encrypt-block-struct}}\label{\detokenize{appdev/refs/types/krb5_encrypt_block::doc}}\index{krb5\_encrypt\_block (C type)@\spxentry{krb5\_encrypt\_block}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_encrypt\_block}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_encrypt\_block}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17822,40 +19717,50 @@ typedef struct \_krb5\_encrypt\_block krb5\_encrypt\_block
\label{\detokenize{appdev/refs/types/krb5_encrypt_block:members}}\index{krb5\_encrypt\_block.magic (C member)@\spxentry{krb5\_encrypt\_block.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_encrypt\_block.crypto\_entry (C member)@\spxentry{krb5\_encrypt\_block.crypto\_entry}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block.crypto_entry}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block.crypto_entry}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{crypto\_entry}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{crypto\_entry}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_encrypt\_block.key (C member)@\spxentry{krb5\_encrypt\_block.key}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block.key}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block.key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{key}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_encrypt_block:c.krb5_encrypt_block}]{\sphinxcrossref{\DUrole{n}{krb5\_encrypt\_block}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{key}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_enctype}
\label{\detokenize{appdev/refs/types/krb5_enctype:krb5-enctype}}\label{\detokenize{appdev/refs/types/krb5_enctype:krb5-enctype-struct}}\label{\detokenize{appdev/refs/types/krb5_enctype::doc}}\index{krb5\_enctype (C type)@\spxentry{krb5\_enctype}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enctype}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_enctype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17865,15 +19770,19 @@ typedef struct \_krb5\_encrypt\_block krb5\_encrypt\_block
\sphinxAtStartPar
typedef krb5\_int32 krb5\_enctype
+\sphinxstepscope
+
\subsubsection{krb5\_error}
\label{\detokenize{appdev/refs/types/krb5_error:krb5-error}}\label{\detokenize{appdev/refs/types/krb5_error:krb5-error-struct}}\label{\detokenize{appdev/refs/types/krb5_error::doc}}\index{krb5\_error (C type)@\spxentry{krb5\_error}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_error}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_error}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -17891,19 +19800,23 @@ typedef struct \_krb5\_error krb5\_error
\label{\detokenize{appdev/refs/types/krb5_error:members}}\index{krb5\_error.magic (C member)@\spxentry{krb5\_error.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_error.ctime (C member)@\spxentry{krb5\_error.ctime}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.ctime}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.ctime}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ctime}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ctime}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Client sec portion; optional.
@@ -17912,10 +19825,12 @@ Client sec portion; optional.
\index{krb5\_error.cusec (C member)@\spxentry{krb5\_error.cusec}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.cusec}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.cusec}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{cusec}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{cusec}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Client usec portion; optional.
@@ -17924,10 +19839,12 @@ Client usec portion; optional.
\index{krb5\_error.susec (C member)@\spxentry{krb5\_error.susec}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.susec}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.susec}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{susec}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{susec}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Server usec portion.
@@ -17936,10 +19853,12 @@ Server usec portion.
\index{krb5\_error.stime (C member)@\spxentry{krb5\_error.stime}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.stime}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.stime}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{stime}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{stime}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Server sec portion.
@@ -17948,10 +19867,12 @@ Server sec portion.
\index{krb5\_error.error (C member)@\spxentry{krb5\_error.error}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.error}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.error}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{error}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{error}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Error code (protocol error \#’s)
@@ -17960,10 +19881,12 @@ Error code (protocol error \#’s)
\index{krb5\_error.client (C member)@\spxentry{krb5\_error.client}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.client}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.client}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Client principal and realm.
@@ -17972,10 +19895,12 @@ Client principal and realm.
\index{krb5\_error.server (C member)@\spxentry{krb5\_error.server}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.server}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.server}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Server principal and realm.
@@ -17984,10 +19909,12 @@ Server principal and realm.
\index{krb5\_error.text (C member)@\spxentry{krb5\_error.text}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.text}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.text}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{text}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{text}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Descriptive text.
@@ -17996,25 +19923,31 @@ Descriptive text.
\index{krb5\_error.e\_data (C member)@\spxentry{krb5\_error.e\_data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.e_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error:c.krb5_error.e_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{e\_data}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_error:c.krb5_error}]{\sphinxcrossref{\DUrole{n}{krb5\_error}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{e\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Additional error\sphinxhyphen{}describing data.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_error\_code}
\label{\detokenize{appdev/refs/types/krb5_error_code:krb5-error-code}}\label{\detokenize{appdev/refs/types/krb5_error_code:krb5-error-code-struct}}\label{\detokenize{appdev/refs/types/krb5_error_code::doc}}\index{krb5\_error\_code (C type)@\spxentry{krb5\_error\_code}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_error_code:c.krb5_error_code}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_error\_code}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_error\_code}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18030,15 +19963,19 @@ The value 0 indicates success; any other values are com\_err codes. Use krb5\_ge
\sphinxAtStartPar
typedef krb5\_int32 krb5\_error\_code
+\sphinxstepscope
+
\subsubsection{krb5\_expire\_callback\_func}
\label{\detokenize{appdev/refs/types/krb5_expire_callback_func:krb5-expire-callback-func}}\label{\detokenize{appdev/refs/types/krb5_expire_callback_func:krb5-expire-callback-func-struct}}\label{\detokenize{appdev/refs/types/krb5_expire_callback_func::doc}}\index{krb5\_expire\_callback\_func (C type)@\spxentry{krb5\_expire\_callback\_func}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_expire_callback_func:c.krb5_expire_callback_func}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_expire_callback_func:c.krb5_expire_callback_func}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_expire\_callback\_func}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_expire\_callback\_func}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18048,15 +19985,19 @@ typedef krb5\_int32 krb5\_error\_code
\sphinxAtStartPar
typedef void( * krb5\_expire\_callback\_func) (krb5\_context context, void *data, krb5\_timestamp password\_expiration, krb5\_timestamp account\_expiration, krb5\_boolean is\_last\_req)
+\sphinxstepscope
+
\subsubsection{krb5\_flags}
\label{\detokenize{appdev/refs/types/krb5_flags:krb5-flags}}\label{\detokenize{appdev/refs/types/krb5_flags:krb5-flags-struct}}\label{\detokenize{appdev/refs/types/krb5_flags::doc}}\index{krb5\_flags (C type)@\spxentry{krb5\_flags}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_flags}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18066,15 +20007,19 @@ typedef void( * krb5\_expire\_callback\_func) (krb5\_context context, void *data
\sphinxAtStartPar
typedef krb5\_int32 krb5\_flags
+\sphinxstepscope
+
\subsubsection{krb5\_get\_init\_creds\_opt}
\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:krb5-get-init-creds-opt}}\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:krb5-get-init-creds-opt-struct}}\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt::doc}}\index{krb5\_get\_init\_creds\_opt (C type)@\spxentry{krb5\_get\_init\_creds\_opt}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18092,112 +20037,138 @@ typedef struct \_krb5\_get\_init\_creds\_opt krb5\_get\_init\_creds\_opt
\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:members}}\index{krb5\_get\_init\_creds\_opt.flags (C member)@\spxentry{krb5\_get\_init\_creds\_opt.flags}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.tkt\_life (C member)@\spxentry{krb5\_get\_init\_creds\_opt.tkt\_life}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.tkt_life}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.tkt_life}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tkt\_life}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tkt\_life}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.renew\_life (C member)@\spxentry{krb5\_get\_init\_creds\_opt.renew\_life}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.renew_life}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.renew_life}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{renew\_life}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_deltat:c.krb5_deltat}]{\sphinxcrossref{\DUrole{n}{krb5\_deltat}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{renew\_life}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.forwardable (C member)@\spxentry{krb5\_get\_init\_creds\_opt.forwardable}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.forwardable}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.forwardable}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{forwardable}}}}%
+\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{forwardable}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.proxiable (C member)@\spxentry{krb5\_get\_init\_creds\_opt.proxiable}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.proxiable}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.proxiable}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{proxiable}}}}%
+\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{proxiable}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.etype\_list (C member)@\spxentry{krb5\_get\_init\_creds\_opt.etype\_list}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.etype_list}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.etype_list}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{etype\_list}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{etype\_list}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.etype\_list\_length (C member)@\spxentry{krb5\_get\_init\_creds\_opt.etype\_list\_length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.etype_list_length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.etype_list_length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{etype\_list\_length}}}}%
+\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{etype\_list\_length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.address\_list (C member)@\spxentry{krb5\_get\_init\_creds\_opt.address\_list}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.address_list}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.address_list}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{address\_list}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{address\_list}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.preauth\_list (C member)@\spxentry{krb5\_get\_init\_creds\_opt.preauth\_list}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.preauth_list}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.preauth_list}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{preauth\_list}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{preauth\_list}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.preauth\_list\_length (C member)@\spxentry{krb5\_get\_init\_creds\_opt.preauth\_list\_length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.preauth_list_length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.preauth_list_length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{preauth\_list\_length}}}}%
+\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{preauth\_list\_length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_get\_init\_creds\_opt.salt (C member)@\spxentry{krb5\_get\_init\_creds\_opt.salt}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.salt}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt.salt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{salt}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_get_init_creds_opt:c.krb5_get_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_get\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{salt}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_gic\_opt\_pa\_data}
\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:krb5-gic-opt-pa-data}}\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:krb5-gic-opt-pa-data-struct}}\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data::doc}}\index{krb5\_gic\_opt\_pa\_data (C type)@\spxentry{krb5\_gic\_opt\_pa\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_gic\_opt\_pa\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_gic\_opt\_pa\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18215,31 +20186,39 @@ typedef struct \_krb5\_gic\_opt\_pa\_data krb5\_gic\_opt\_pa\_data
\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:members}}\index{krb5\_gic\_opt\_pa\_data.attr (C member)@\spxentry{krb5\_gic\_opt\_pa\_data.attr}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data.attr}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data.attr}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_gic\_opt\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{attr}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_gic\_opt\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{attr}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_gic\_opt\_pa\_data.value (C member)@\spxentry{krb5\_gic\_opt\_pa\_data.value}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data.value}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data.value}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_gic\_opt\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{value}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_gic_opt_pa_data:c.krb5_gic_opt_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_gic\_opt\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{value}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_int16}
\label{\detokenize{appdev/refs/types/krb5_int16:krb5-int16}}\label{\detokenize{appdev/refs/types/krb5_int16:krb5-int16-struct}}\label{\detokenize{appdev/refs/types/krb5_int16::doc}}\index{krb5\_int16 (C type)@\spxentry{krb5\_int16}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_int16:c.krb5_int16}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_int16:c.krb5_int16}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_int16}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_int16}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18249,15 +20228,19 @@ typedef struct \_krb5\_gic\_opt\_pa\_data krb5\_gic\_opt\_pa\_data
\sphinxAtStartPar
typedef int16\_t krb5\_int16
+\sphinxstepscope
+
\subsubsection{krb5\_int32}
\label{\detokenize{appdev/refs/types/krb5_int32:krb5-int32}}\label{\detokenize{appdev/refs/types/krb5_int32:krb5-int32-struct}}\label{\detokenize{appdev/refs/types/krb5_int32::doc}}\index{krb5\_int32 (C type)@\spxentry{krb5\_int32}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_int32}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_int32}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18267,15 +20250,19 @@ typedef int16\_t krb5\_int16
\sphinxAtStartPar
typedef int32\_t krb5\_int32
+\sphinxstepscope
+
\subsubsection{krb5\_kdc\_rep}
\label{\detokenize{appdev/refs/types/krb5_kdc_rep:krb5-kdc-rep}}\label{\detokenize{appdev/refs/types/krb5_kdc_rep:krb5-kdc-rep-struct}}\label{\detokenize{appdev/refs/types/krb5_kdc_rep::doc}}\index{krb5\_kdc\_rep (C type)@\spxentry{krb5\_kdc\_rep}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kdc\_rep}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kdc\_rep}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18293,19 +20280,23 @@ typedef struct \_krb5\_kdc\_rep krb5\_kdc\_rep
\label{\detokenize{appdev/refs/types/krb5_kdc_rep:members}}\index{krb5\_kdc\_rep.magic (C member)@\spxentry{krb5\_kdc\_rep.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_kdc\_rep.msg\_type (C member)@\spxentry{krb5\_kdc\_rep.msg\_type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.msg_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.msg_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_msgtype:c.krb5_msgtype}]{\sphinxcrossref{\DUrole{n}{krb5\_msgtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{msg\_type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_msgtype:c.krb5_msgtype}]{\sphinxcrossref{\DUrole{n}{krb5\_msgtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{msg\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
KRB5\_AS\_REP or KRB5\_KDC\_REP.
@@ -18314,10 +20305,12 @@ KRB5\_AS\_REP or KRB5\_KDC\_REP.
\index{krb5\_kdc\_rep.padata (C member)@\spxentry{krb5\_kdc\_rep.padata}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.padata}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.padata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{padata}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{padata}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Preauthentication data from KDC.
@@ -18326,10 +20319,12 @@ Preauthentication data from KDC.
\index{krb5\_kdc\_rep.client (C member)@\spxentry{krb5\_kdc\_rep.client}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.client}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.client}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Client principal and realm.
@@ -18338,10 +20333,12 @@ Client principal and realm.
\index{krb5\_kdc\_rep.ticket (C member)@\spxentry{krb5\_kdc\_rep.ticket}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Ticket.
@@ -18350,10 +20347,12 @@ Ticket.
\index{krb5\_kdc\_rep.enc\_part (C member)@\spxentry{krb5\_kdc\_rep.enc\_part}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.enc_part}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.enc_part}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Encrypted part of reply.
@@ -18362,25 +20361,31 @@ Encrypted part of reply.
\index{krb5\_kdc\_rep.enc\_part2 (C member)@\spxentry{krb5\_kdc\_rep.enc\_part2}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.enc_part2}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep.enc_part2}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part2}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_kdc_rep_part:c.krb5_enc_kdc_rep_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_kdc\_rep\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_rep:c.krb5_kdc_rep}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_rep}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part2}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Unencrypted version, if available.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_kdc\_req}
\label{\detokenize{appdev/refs/types/krb5_kdc_req:krb5-kdc-req}}\label{\detokenize{appdev/refs/types/krb5_kdc_req:krb5-kdc-req-struct}}\label{\detokenize{appdev/refs/types/krb5_kdc_req::doc}}\index{krb5\_kdc\_req (C type)@\spxentry{krb5\_kdc\_req}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kdc\_req}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kdc\_req}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18398,19 +20403,23 @@ typedef struct \_krb5\_kdc\_req krb5\_kdc\_req
\label{\detokenize{appdev/refs/types/krb5_kdc_req:members}}\index{krb5\_kdc\_req.magic (C member)@\spxentry{krb5\_kdc\_req.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_kdc\_req.msg\_type (C member)@\spxentry{krb5\_kdc\_req.msg\_type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.msg_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.msg_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_msgtype:c.krb5_msgtype}]{\sphinxcrossref{\DUrole{n}{krb5\_msgtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{msg\_type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_msgtype:c.krb5_msgtype}]{\sphinxcrossref{\DUrole{n}{krb5\_msgtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{msg\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
KRB5\_AS\_REQ or KRB5\_TGS\_REQ.
@@ -18419,10 +20428,12 @@ KRB5\_AS\_REQ or KRB5\_TGS\_REQ.
\index{krb5\_kdc\_req.padata (C member)@\spxentry{krb5\_kdc\_req.padata}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.padata}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.padata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{padata}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{padata}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Preauthentication data.
@@ -18431,10 +20442,12 @@ Preauthentication data.
\index{krb5\_kdc\_req.kdc\_options (C member)@\spxentry{krb5\_kdc\_req.kdc\_options}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.kdc_options}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.kdc_options}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{kdc\_options}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{kdc\_options}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Requested options.
@@ -18443,10 +20456,12 @@ Requested options.
\index{krb5\_kdc\_req.client (C member)@\spxentry{krb5\_kdc\_req.client}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.client}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.client}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{client}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Client principal and realm.
@@ -18455,10 +20470,12 @@ Client principal and realm.
\index{krb5\_kdc\_req.server (C member)@\spxentry{krb5\_kdc\_req.server}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.server}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.server}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Server principal and realm.
@@ -18467,10 +20484,12 @@ Server principal and realm.
\index{krb5\_kdc\_req.from (C member)@\spxentry{krb5\_kdc\_req.from}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.from}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.from}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{from}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{from}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Requested start time.
@@ -18479,10 +20498,12 @@ Requested start time.
\index{krb5\_kdc\_req.till (C member)@\spxentry{krb5\_kdc\_req.till}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.till}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.till}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{till}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{till}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Requested end time.
@@ -18491,10 +20512,12 @@ Requested end time.
\index{krb5\_kdc\_req.rtime (C member)@\spxentry{krb5\_kdc\_req.rtime}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.rtime}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.rtime}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{rtime}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{rtime}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Requested renewable end time.
@@ -18503,10 +20526,12 @@ Requested renewable end time.
\index{krb5\_kdc\_req.nonce (C member)@\spxentry{krb5\_kdc\_req.nonce}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.nonce}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.nonce}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{nonce}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{nonce}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Nonce to match request and response.
@@ -18515,10 +20540,12 @@ Nonce to match request and response.
\index{krb5\_kdc\_req.nktypes (C member)@\spxentry{krb5\_kdc\_req.nktypes}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.nktypes}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.nktypes}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{nktypes}}}}%
+\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{nktypes}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Number of enctypes.
@@ -18527,10 +20554,12 @@ Number of enctypes.
\index{krb5\_kdc\_req.ktype (C member)@\spxentry{krb5\_kdc\_req.ktype}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.ktype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.ktype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ktype}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ktype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Requested enctypes.
@@ -18539,10 +20568,12 @@ Requested enctypes.
\index{krb5\_kdc\_req.addresses (C member)@\spxentry{krb5\_kdc\_req.addresses}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.addresses}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.addresses}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{addresses}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_address:c.krb5_address}]{\sphinxcrossref{\DUrole{n}{krb5\_address}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{addresses}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Requested addresses (optional)
@@ -18551,10 +20582,12 @@ Requested addresses (optional)
\index{krb5\_kdc\_req.authorization\_data (C member)@\spxentry{krb5\_kdc\_req.authorization\_data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.authorization_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.authorization_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authorization\_data}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authorization\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Encrypted authz data (optional)
@@ -18563,10 +20596,12 @@ Encrypted authz data (optional)
\index{krb5\_kdc\_req.unenc\_authdata (C member)@\spxentry{krb5\_kdc\_req.unenc\_authdata}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.unenc_authdata}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.unenc_authdata}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{unenc\_authdata}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authdata:c.krb5_authdata}]{\sphinxcrossref{\DUrole{n}{krb5\_authdata}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{unenc\_authdata}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Unencrypted authz data.
@@ -18575,25 +20610,31 @@ Unencrypted authz data.
\index{krb5\_kdc\_req.second\_ticket (C member)@\spxentry{krb5\_kdc\_req.second\_ticket}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.second_ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req.second_ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{second\_ticket}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_kdc_req:c.krb5_kdc_req}]{\sphinxcrossref{\DUrole{n}{krb5\_kdc\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{second\_ticket}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Second ticket array (optional)
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_keyblock}
\label{\detokenize{appdev/refs/types/krb5_keyblock:krb5-keyblock}}\label{\detokenize{appdev/refs/types/krb5_keyblock:krb5-keyblock-struct}}\label{\detokenize{appdev/refs/types/krb5_keyblock::doc}}\index{krb5\_keyblock (C type)@\spxentry{krb5\_keyblock}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_keyblock}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_keyblock}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18611,49 +20652,61 @@ typedef struct \_krb5\_keyblock krb5\_keyblock
\label{\detokenize{appdev/refs/types/krb5_keyblock:members}}\index{krb5\_keyblock.magic (C member)@\spxentry{krb5\_keyblock.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_keyblock.enctype (C member)@\spxentry{krb5\_keyblock.enctype}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock.enctype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock.enctype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enctype}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enctype:c.krb5_enctype}]{\sphinxcrossref{\DUrole{n}{krb5\_enctype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enctype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_keyblock.length (C member)@\spxentry{krb5\_keyblock.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_keyblock.contents (C member)@\spxentry{krb5\_keyblock.contents}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock.contents}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock.contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_keytab\_entry}
\label{\detokenize{appdev/refs/types/krb5_keytab_entry:krb5-keytab-entry}}\label{\detokenize{appdev/refs/types/krb5_keytab_entry:krb5-keytab-entry-struct}}\label{\detokenize{appdev/refs/types/krb5_keytab_entry::doc}}\index{krb5\_keytab\_entry (C type)@\spxentry{krb5\_keytab\_entry}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_keytab\_entry}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_keytab\_entry}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18671,19 +20724,23 @@ typedef struct krb5\_keytab\_entry\_st krb5\_keytab\_entry
\label{\detokenize{appdev/refs/types/krb5_keytab_entry:members}}\index{krb5\_keytab\_entry.magic (C member)@\spxentry{krb5\_keytab\_entry.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_keytab\_entry.principal (C member)@\spxentry{krb5\_keytab\_entry.principal}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.principal}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{principal}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{principal}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Principal of this key.
@@ -18692,10 +20749,12 @@ Principal of this key.
\index{krb5\_keytab\_entry.timestamp (C member)@\spxentry{krb5\_keytab\_entry.timestamp}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.timestamp}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.timestamp}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{timestamp}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{timestamp}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Time entry written to keytable.
@@ -18704,10 +20763,12 @@ Time entry written to keytable.
\index{krb5\_keytab\_entry.vno (C member)@\spxentry{krb5\_keytab\_entry.vno}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.vno}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.vno}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}]{\sphinxcrossref{\DUrole{n}{krb5\_kvno}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{vno}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}]{\sphinxcrossref{\DUrole{n}{krb5\_kvno}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{vno}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Key version number.
@@ -18716,25 +20777,31 @@ Key version number.
\index{krb5\_keytab\_entry.key (C member)@\spxentry{krb5\_keytab\_entry.key}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.key}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry.key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{key}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_keyblock:c.krb5_keyblock}]{\sphinxcrossref{\DUrole{n}{krb5\_keyblock}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_keytab_entry:c.krb5_keytab_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_keytab\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{key}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
The secret key.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_keyusage}
\label{\detokenize{appdev/refs/types/krb5_keyusage:krb5-keyusage}}\label{\detokenize{appdev/refs/types/krb5_keyusage:krb5-keyusage-struct}}\label{\detokenize{appdev/refs/types/krb5_keyusage::doc}}\index{krb5\_keyusage (C type)@\spxentry{krb5\_keyusage}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keyusage:c.krb5_keyusage}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_keyusage}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_keyusage}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18744,15 +20811,19 @@ The secret key.
\sphinxAtStartPar
typedef krb5\_int32 krb5\_keyusage
+\sphinxstepscope
+
\subsubsection{krb5\_kt\_cursor}
\label{\detokenize{appdev/refs/types/krb5_kt_cursor:krb5-kt-cursor}}\label{\detokenize{appdev/refs/types/krb5_kt_cursor:krb5-kt-cursor-struct}}\label{\detokenize{appdev/refs/types/krb5_kt_cursor::doc}}\index{krb5\_kt\_cursor (C type)@\spxentry{krb5\_kt\_cursor}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kt_cursor:c.krb5_kt_cursor}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kt_cursor:c.krb5_kt_cursor}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_cursor}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kt\_cursor}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18762,15 +20833,19 @@ typedef krb5\_int32 krb5\_keyusage
\sphinxAtStartPar
typedef krb5\_pointer krb5\_kt\_cursor
+\sphinxstepscope
+
\subsubsection{krb5\_kvno}
\label{\detokenize{appdev/refs/types/krb5_kvno:krb5-kvno}}\label{\detokenize{appdev/refs/types/krb5_kvno:krb5-kvno-struct}}\label{\detokenize{appdev/refs/types/krb5_kvno::doc}}\index{krb5\_kvno (C type)@\spxentry{krb5\_kvno}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_kvno:c.krb5_kvno}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kvno}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_kvno}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18780,15 +20855,19 @@ typedef krb5\_pointer krb5\_kt\_cursor
\sphinxAtStartPar
typedef unsigned int krb5\_kvno
+\sphinxstepscope
+
\subsubsection{krb5\_last\_req\_entry}
\label{\detokenize{appdev/refs/types/krb5_last_req_entry:krb5-last-req-entry}}\label{\detokenize{appdev/refs/types/krb5_last_req_entry:krb5-last-req-entry-struct}}\label{\detokenize{appdev/refs/types/krb5_last_req_entry::doc}}\index{krb5\_last\_req\_entry (C type)@\spxentry{krb5\_last\_req\_entry}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_last\_req\_entry}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_last\_req\_entry}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18806,19 +20885,23 @@ typedef struct \_krb5\_last\_req\_entry krb5\_last\_req\_entry
\label{\detokenize{appdev/refs/types/krb5_last_req_entry:members}}\index{krb5\_last\_req\_entry.magic (C member)@\spxentry{krb5\_last\_req\_entry.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_last\_req\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_last\_req\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_last\_req\_entry.lr\_type (C member)@\spxentry{krb5\_last\_req\_entry.lr\_type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry.lr_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry.lr_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_last\_req\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{lr\_type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_last\_req\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{lr\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
LR type.
@@ -18827,25 +20910,31 @@ LR type.
\index{krb5\_last\_req\_entry.value (C member)@\spxentry{krb5\_last\_req\_entry.value}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry.value}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry.value}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_last\_req\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{value}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_last_req_entry:c.krb5_last_req_entry}]{\sphinxcrossref{\DUrole{n}{krb5\_last\_req\_entry}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{value}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Timestamp.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_magic}
\label{\detokenize{appdev/refs/types/krb5_magic:krb5-magic}}\label{\detokenize{appdev/refs/types/krb5_magic:krb5-magic-struct}}\label{\detokenize{appdev/refs/types/krb5_magic::doc}}\index{krb5\_magic (C type)@\spxentry{krb5\_magic}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_magic}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18855,15 +20944,19 @@ Timestamp.
\sphinxAtStartPar
typedef krb5\_error\_code krb5\_magic
+\sphinxstepscope
+
\subsubsection{krb5\_mk\_req\_checksum\_func}
\label{\detokenize{appdev/refs/types/krb5_mk_req_checksum_func:krb5-mk-req-checksum-func}}\label{\detokenize{appdev/refs/types/krb5_mk_req_checksum_func:krb5-mk-req-checksum-func-struct}}\label{\detokenize{appdev/refs/types/krb5_mk_req_checksum_func::doc}}\index{krb5\_mk\_req\_checksum\_func (C type)@\spxentry{krb5\_mk\_req\_checksum\_func}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_mk_req_checksum_func:c.krb5_mk_req_checksum_func}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_mk_req_checksum_func:c.krb5_mk_req_checksum_func}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_req\_checksum\_func}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_mk\_req\_checksum\_func}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18876,15 +20969,19 @@ Type of function used as a callback to generate checksum data for mk\_req.
\sphinxAtStartPar
typedef krb5\_error\_code( * krb5\_mk\_req\_checksum\_func) (krb5\_context, krb5\_auth\_context, void *, krb5\_data **)
+\sphinxstepscope
+
\subsubsection{krb5\_msgtype}
\label{\detokenize{appdev/refs/types/krb5_msgtype:krb5-msgtype}}\label{\detokenize{appdev/refs/types/krb5_msgtype:krb5-msgtype-struct}}\label{\detokenize{appdev/refs/types/krb5_msgtype::doc}}\index{krb5\_msgtype (C type)@\spxentry{krb5\_msgtype}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_msgtype:c.krb5_msgtype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_msgtype:c.krb5_msgtype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_msgtype}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_msgtype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18894,15 +20991,19 @@ typedef krb5\_error\_code( * krb5\_mk\_req\_checksum\_func) (krb5\_context, krb5
\sphinxAtStartPar
typedef unsigned int krb5\_msgtype
+\sphinxstepscope
+
\subsubsection{krb5\_octet}
\label{\detokenize{appdev/refs/types/krb5_octet:krb5-octet}}\label{\detokenize{appdev/refs/types/krb5_octet:krb5-octet-struct}}\label{\detokenize{appdev/refs/types/krb5_octet::doc}}\index{krb5\_octet (C type)@\spxentry{krb5\_octet}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_octet}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_octet}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18912,15 +21013,19 @@ typedef unsigned int krb5\_msgtype
\sphinxAtStartPar
typedef uint8\_t krb5\_octet
+\sphinxstepscope
+
\subsubsection{krb5\_pa\_pac\_req}
\label{\detokenize{appdev/refs/types/krb5_pa_pac_req:krb5-pa-pac-req}}\label{\detokenize{appdev/refs/types/krb5_pa_pac_req:krb5-pa-pac-req-struct}}\label{\detokenize{appdev/refs/types/krb5_pa_pac_req::doc}}\index{krb5\_pa\_pac\_req (C type)@\spxentry{krb5\_pa\_pac\_req}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_pac_req:c.krb5_pa_pac_req}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_pac_req:c.krb5_pa_pac_req}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pa\_pac\_req}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pa\_pac\_req}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18935,25 +21040,31 @@ typedef struct \_krb5\_pa\_pac\_req krb5\_pa\_pac\_req
\label{\detokenize{appdev/refs/types/krb5_pa_pac_req:members}}\index{krb5\_pa\_pac\_req.include\_pac (C member)@\spxentry{krb5\_pa\_pac\_req.include\_pac}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_pac_req:c.krb5_pa_pac_req.include_pac}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_pac_req:c.krb5_pa_pac_req.include_pac}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_pac_req:c.krb5_pa_pac_req}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_pac\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{include\_pac}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_boolean:c.krb5_boolean}]{\sphinxcrossref{\DUrole{n}{krb5\_boolean}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_pac_req:c.krb5_pa_pac_req}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_pac\_req}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{include\_pac}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
TRUE if a PAC should be included in TGS\sphinxhyphen{}REP.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_pa\_server\_referral\_data}
\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:krb5-pa-server-referral-data}}\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:krb5-pa-server-referral-data-struct}}\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data::doc}}\index{krb5\_pa\_server\_referral\_data (C type)@\spxentry{krb5\_pa\_server\_referral\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -18968,58 +21079,72 @@ typedef struct \_krb5\_pa\_server\_referral\_data krb5\_pa\_server\_referral\_da
\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:members}}\index{krb5\_pa\_server\_referral\_data.referred\_realm (C member)@\spxentry{krb5\_pa\_server\_referral\_data.referred\_realm}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.referred_realm}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.referred_realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{referred\_realm}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{referred\_realm}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_pa\_server\_referral\_data.true\_principal\_name (C member)@\spxentry{krb5\_pa\_server\_referral\_data.true\_principal\_name}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.true_principal_name}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.true_principal_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{true\_principal\_name}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{true\_principal\_name}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_pa\_server\_referral\_data.requested\_principal\_name (C member)@\spxentry{krb5\_pa\_server\_referral\_data.requested\_principal\_name}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.requested_principal_name}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.requested_principal_name}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{requested\_principal\_name}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{requested\_principal\_name}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_pa\_server\_referral\_data.referral\_valid\_until (C member)@\spxentry{krb5\_pa\_server\_referral\_data.referral\_valid\_until}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.referral_valid_until}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.referral_valid_until}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{referral\_valid\_until}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{referral\_valid\_until}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_pa\_server\_referral\_data.rep\_cksum (C member)@\spxentry{krb5\_pa\_server\_referral\_data.rep\_cksum}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.rep_cksum}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data.rep_cksum}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{rep\_cksum}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_checksum:c.krb5_checksum}]{\sphinxcrossref{\DUrole{n}{krb5\_checksum}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_server_referral_data:c.krb5_pa_server_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_server\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{rep\_cksum}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_pa\_svr\_referral\_data}
\label{\detokenize{appdev/refs/types/krb5_pa_svr_referral_data:krb5-pa-svr-referral-data}}\label{\detokenize{appdev/refs/types/krb5_pa_svr_referral_data:krb5-pa-svr-referral-data-struct}}\label{\detokenize{appdev/refs/types/krb5_pa_svr_referral_data::doc}}\index{krb5\_pa\_svr\_referral\_data (C type)@\spxentry{krb5\_pa\_svr\_referral\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_svr_referral_data:c.krb5_pa_svr_referral_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_svr_referral_data:c.krb5_pa_svr_referral_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pa\_svr\_referral\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pa\_svr\_referral\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19034,25 +21159,31 @@ typedef struct \_krb5\_pa\_svr\_referral\_data krb5\_pa\_svr\_referral\_data
\label{\detokenize{appdev/refs/types/krb5_pa_svr_referral_data:members}}\index{krb5\_pa\_svr\_referral\_data.principal (C member)@\spxentry{krb5\_pa\_svr\_referral\_data.principal}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_svr_referral_data:c.krb5_pa_svr_referral_data.principal}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_svr_referral_data:c.krb5_pa_svr_referral_data.principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_svr_referral_data:c.krb5_pa_svr_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_svr\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{principal}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_svr_referral_data:c.krb5_pa_svr_referral_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_svr\_referral\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{principal}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Referred name, only realm is required.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_pa\_data}
\label{\detokenize{appdev/refs/types/krb5_pa_data:krb5-pa-data}}\label{\detokenize{appdev/refs/types/krb5_pa_data:krb5-pa-data-struct}}\label{\detokenize{appdev/refs/types/krb5_pa_data::doc}}\index{krb5\_pa\_data (C type)@\spxentry{krb5\_pa\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pa\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pa\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19070,19 +21201,23 @@ typedef struct \_krb5\_pa\_data krb5\_pa\_data
\label{\detokenize{appdev/refs/types/krb5_pa_data:members}}\index{krb5\_pa\_data.magic (C member)@\spxentry{krb5\_pa\_data.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_pa\_data.pa\_type (C member)@\spxentry{krb5\_pa\_data.pa\_type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data.pa_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data.pa_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{pa\_type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}]{\sphinxcrossref{\DUrole{n}{krb5\_preauthtype}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{pa\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Preauthentication data type.
@@ -19091,10 +21226,12 @@ Preauthentication data type.
\index{krb5\_pa\_data.length (C member)@\spxentry{krb5\_pa\_data.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Length of data.
@@ -19103,25 +21240,31 @@ Length of data.
\index{krb5\_pa\_data.contents (C member)@\spxentry{krb5\_pa\_data.contents}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data.contents}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data.contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pa_data:c.krb5_pa_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pa\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{contents}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Data.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_pointer}
\label{\detokenize{appdev/refs/types/krb5_pointer:krb5-pointer}}\label{\detokenize{appdev/refs/types/krb5_pointer:krb5-pointer-struct}}\label{\detokenize{appdev/refs/types/krb5_pointer::doc}}\index{krb5\_pointer (C type)@\spxentry{krb5\_pointer}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pointer:c.krb5_pointer}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pointer}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pointer}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19131,15 +21274,19 @@ Data.
\sphinxAtStartPar
typedef void* krb5\_pointer
+\sphinxstepscope
+
\subsubsection{krb5\_post\_recv\_fn}
\label{\detokenize{appdev/refs/types/krb5_post_recv_fn:krb5-post-recv-fn}}\label{\detokenize{appdev/refs/types/krb5_post_recv_fn:krb5-post-recv-fn-struct}}\label{\detokenize{appdev/refs/types/krb5_post_recv_fn::doc}}\index{krb5\_post\_recv\_fn (C type)@\spxentry{krb5\_post\_recv\_fn}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_post_recv_fn:c.krb5_post_recv_fn}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_post_recv_fn:c.krb5_post_recv_fn}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_post\_recv\_fn}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_post\_recv\_fn}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19156,15 +21303,19 @@ The hook function should use krb5\_copy\_data() to construct the value for \sphi
\sphinxAtStartPar
typedef krb5\_error\_code( * krb5\_post\_recv\_fn) (krb5\_context context, void *data, krb5\_error\_code code, const krb5\_data *realm, const krb5\_data *message, const krb5\_data *reply, krb5\_data **new\_reply\_out)
+\sphinxstepscope
+
\subsubsection{krb5\_pre\_send\_fn}
\label{\detokenize{appdev/refs/types/krb5_pre_send_fn:krb5-pre-send-fn}}\label{\detokenize{appdev/refs/types/krb5_pre_send_fn:krb5-pre-send-fn-struct}}\label{\detokenize{appdev/refs/types/krb5_pre_send_fn::doc}}\index{krb5\_pre\_send\_fn (C type)@\spxentry{krb5\_pre\_send\_fn}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pre_send_fn:c.krb5_pre_send_fn}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pre_send_fn:c.krb5_pre_send_fn}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pre\_send\_fn}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pre\_send\_fn}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19183,15 +21334,19 @@ The hook function should use krb5\_copy\_data() to construct the value for \sphi
\sphinxAtStartPar
typedef krb5\_error\_code( * krb5\_pre\_send\_fn) (krb5\_context context, void *data, const krb5\_data *realm, const krb5\_data *message, krb5\_data **new\_message\_out, krb5\_data **new\_reply\_out)
+\sphinxstepscope
+
\subsubsection{krb5\_preauthtype}
\label{\detokenize{appdev/refs/types/krb5_preauthtype:krb5-preauthtype}}\label{\detokenize{appdev/refs/types/krb5_preauthtype:krb5-preauthtype-struct}}\label{\detokenize{appdev/refs/types/krb5_preauthtype::doc}}\index{krb5\_preauthtype (C type)@\spxentry{krb5\_preauthtype}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_preauthtype:c.krb5_preauthtype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_preauthtype}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_preauthtype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19201,15 +21356,19 @@ typedef krb5\_error\_code( * krb5\_pre\_send\_fn) (krb5\_context context, void *
\sphinxAtStartPar
typedef krb5\_int32 krb5\_preauthtype
+\sphinxstepscope
+
\subsubsection{krb5\_principal}
\label{\detokenize{appdev/refs/types/krb5_principal:krb5-principal}}\label{\detokenize{appdev/refs/types/krb5_principal:krb5-principal-struct}}\label{\detokenize{appdev/refs/types/krb5_principal::doc}}\index{krb5\_principal (C type)@\spxentry{krb5\_principal}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19224,28 +21383,34 @@ typedef krb5\_principal\_data* krb5\_principal
\label{\detokenize{appdev/refs/types/krb5_principal:members}}\index{krb5\_principal.magic (C member)@\spxentry{krb5\_principal.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_principal.realm (C member)@\spxentry{krb5\_principal.realm}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.realm}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{realm}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{realm}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_principal.data (C member)@\spxentry{krb5\_principal.data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
An array of strings.
@@ -19254,31 +21419,39 @@ An array of strings.
\index{krb5\_principal.length (C member)@\spxentry{krb5\_principal.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_principal.type (C member)@\spxentry{krb5\_principal.type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal.type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_principal\_data}
\label{\detokenize{appdev/refs/types/krb5_principal_data:krb5-principal-data}}\label{\detokenize{appdev/refs/types/krb5_principal_data:krb5-principal-data-struct}}\label{\detokenize{appdev/refs/types/krb5_principal_data::doc}}\index{krb5\_principal\_data (C type)@\spxentry{krb5\_principal\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_principal\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19293,28 +21466,34 @@ typedef struct krb5\_principal\_data krb5\_principal\_data
\label{\detokenize{appdev/refs/types/krb5_principal_data:members}}\index{krb5\_principal\_data.magic (C member)@\spxentry{krb5\_principal\_data.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_principal\_data.realm (C member)@\spxentry{krb5\_principal\_data.realm}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.realm}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.realm}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{realm}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{realm}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_principal\_data.data (C member)@\spxentry{krb5\_principal\_data.data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
An array of strings.
@@ -19323,31 +21502,39 @@ An array of strings.
\index{krb5\_principal\_data.length (C member)@\spxentry{krb5\_principal\_data.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_principal\_data.type (C member)@\spxentry{krb5\_principal\_data.type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data.type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_principal_data:c.krb5_principal_data}]{\sphinxcrossref{\DUrole{n}{krb5\_principal\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_prompt}
\label{\detokenize{appdev/refs/types/krb5_prompt:krb5-prompt}}\label{\detokenize{appdev/refs/types/krb5_prompt:krb5-prompt-struct}}\label{\detokenize{appdev/refs/types/krb5_prompt::doc}}\index{krb5\_prompt (C type)@\spxentry{krb5\_prompt}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prompt}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prompt}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19365,10 +21552,12 @@ typedef struct \_krb5\_prompt krb5\_prompt
\label{\detokenize{appdev/refs/types/krb5_prompt:members}}\index{krb5\_prompt.prompt (C member)@\spxentry{krb5\_prompt.prompt}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt.prompt}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt.prompt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{prompt}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{prompt}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
The prompt to show to the user.
@@ -19377,10 +21566,12 @@ The prompt to show to the user.
\index{krb5\_prompt.hidden (C member)@\spxentry{krb5\_prompt.hidden}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt.hidden}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt.hidden}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{hidden}}}}%
+\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{hidden}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Boolean; informative prompt or hidden (e.g.
PIN)
@@ -19390,25 +21581,31 @@ PIN)
\index{krb5\_prompt.reply (C member)@\spxentry{krb5\_prompt.reply}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt.reply}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt.reply}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{reply}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_prompt:c.krb5_prompt}]{\sphinxcrossref{\DUrole{n}{krb5\_prompt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{reply}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Must be allocated before call to prompt routine.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_prompt\_type}
\label{\detokenize{appdev/refs/types/krb5_prompt_type:krb5-prompt-type}}\label{\detokenize{appdev/refs/types/krb5_prompt_type:krb5-prompt-type-struct}}\label{\detokenize{appdev/refs/types/krb5_prompt_type::doc}}\index{krb5\_prompt\_type (C type)@\spxentry{krb5\_prompt\_type}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt_type:c.krb5_prompt_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompt_type:c.krb5_prompt_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prompt\_type}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prompt\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19418,15 +21615,19 @@ Must be allocated before call to prompt routine.
\sphinxAtStartPar
typedef krb5\_int32 krb5\_prompt\_type
+\sphinxstepscope
+
\subsubsection{krb5\_prompter\_fct}
\label{\detokenize{appdev/refs/types/krb5_prompter_fct:krb5-prompter-fct}}\label{\detokenize{appdev/refs/types/krb5_prompter_fct:krb5-prompter-fct-struct}}\label{\detokenize{appdev/refs/types/krb5_prompter_fct::doc}}\index{krb5\_prompter\_fct (C type)@\spxentry{krb5\_prompter\_fct}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompter_fct:c.krb5_prompter_fct}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_prompter_fct:c.krb5_prompter_fct}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prompter\_fct}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_prompter\_fct}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19439,15 +21640,19 @@ Pointer to a prompter callback function.
\sphinxAtStartPar
typedef krb5\_error\_code( * krb5\_prompter\_fct) (krb5\_context context, void *data, const char *name, const char *banner, int num\_prompts, krb5\_prompt prompts{[}{]})
+\sphinxstepscope
+
\subsubsection{krb5\_pwd\_data}
\label{\detokenize{appdev/refs/types/krb5_pwd_data:krb5-pwd-data}}\label{\detokenize{appdev/refs/types/krb5_pwd_data:krb5-pwd-data-struct}}\label{\detokenize{appdev/refs/types/krb5_pwd_data::doc}}\index{krb5\_pwd\_data (C type)@\spxentry{krb5\_pwd\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pwd\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pwd\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19462,40 +21667,50 @@ typedef struct \_krb5\_pwd\_data krb5\_pwd\_data
\label{\detokenize{appdev/refs/types/krb5_pwd_data:members}}\index{krb5\_pwd\_data.magic (C member)@\spxentry{krb5\_pwd\_data.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pwd\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pwd\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_pwd\_data.sequence\_count (C member)@\spxentry{krb5\_pwd\_data.sequence\_count}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data.sequence_count}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data.sequence_count}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pwd\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{sequence\_count}}}}%
+\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pwd\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{sequence\_count}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_pwd\_data.element (C member)@\spxentry{krb5\_pwd\_data.element}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data.element}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data.element}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}]{\sphinxcrossref{\DUrole{n}{passwd\_phrase\_element}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pwd\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{element}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}]{\sphinxcrossref{\DUrole{n}{passwd\_phrase\_element}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_pwd_data:c.krb5_pwd_data}]{\sphinxcrossref{\DUrole{n}{krb5\_pwd\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{element}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_context}
\label{\detokenize{appdev/refs/types/krb5_responder_context:krb5-responder-context}}\label{\detokenize{appdev/refs/types/krb5_responder_context:krb5-responder-context-struct}}\label{\detokenize{appdev/refs/types/krb5_responder_context::doc}}\index{krb5\_responder\_context (C type)@\spxentry{krb5\_responder\_context}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_context:c.krb5_responder_context}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_context}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_context}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19511,15 +21726,19 @@ A responder context is supplied by the krb5 authentication system to a krb5\_res
\sphinxAtStartPar
typedef struct krb5\_responder\_context\_st* krb5\_responder\_context
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_fn}
\label{\detokenize{appdev/refs/types/krb5_responder_fn:krb5-responder-fn}}\label{\detokenize{appdev/refs/types/krb5_responder_fn:krb5-responder-fn-struct}}\label{\detokenize{appdev/refs/types/krb5_responder_fn::doc}}\index{krb5\_responder\_fn (C type)@\spxentry{krb5\_responder\_fn}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_fn:c.krb5_responder_fn}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_fn:c.krb5_responder_fn}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_fn}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_fn}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19535,15 +21754,19 @@ If a required question is unanswered, the prompter may be called.
\sphinxAtStartPar
typedef krb5\_error\_code( * krb5\_responder\_fn) (krb5\_context ctx, void *data, krb5\_responder\_context rctx)
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_otp\_challenge}
\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge:krb5-responder-otp-challenge}}\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge:krb5-responder-otp-challenge-struct}}\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge::doc}}\index{krb5\_responder\_otp\_challenge (C type)@\spxentry{krb5\_responder\_otp\_challenge}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19558,31 +21781,39 @@ typedef struct \_krb5\_responder\_otp\_challenge krb5\_responder\_otp\_challenge
\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge:members}}\index{krb5\_responder\_otp\_challenge.service (C member)@\spxentry{krb5\_responder\_otp\_challenge.service}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge.service}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge.service}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{service}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{service}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_responder\_otp\_challenge.tokeninfo (C member)@\spxentry{krb5\_responder\_otp\_challenge.tokeninfo}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge.tokeninfo}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge.tokeninfo}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tokeninfo}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_challenge:c.krb5_responder_otp_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_challenge}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tokeninfo}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_otp\_tokeninfo}
\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:krb5-responder-otp-tokeninfo}}\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:krb5-responder-otp-tokeninfo-struct}}\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo::doc}}\index{krb5\_responder\_otp\_tokeninfo (C type)@\spxentry{krb5\_responder\_otp\_tokeninfo}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19597,76 +21828,94 @@ typedef struct \_krb5\_responder\_otp\_tokeninfo krb5\_responder\_otp\_tokeninfo
\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:members}}\index{krb5\_responder\_otp\_tokeninfo.flags (C member)@\spxentry{krb5\_responder\_otp\_tokeninfo.flags}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_responder\_otp\_tokeninfo.format (C member)@\spxentry{krb5\_responder\_otp\_tokeninfo.format}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.format}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.format}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{format}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{format}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_responder\_otp\_tokeninfo.length (C member)@\spxentry{krb5\_responder\_otp\_tokeninfo.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_responder\_otp\_tokeninfo.vendor (C member)@\spxentry{krb5\_responder\_otp\_tokeninfo.vendor}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.vendor}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.vendor}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{vendor}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{vendor}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_responder\_otp\_tokeninfo.challenge (C member)@\spxentry{krb5\_responder\_otp\_tokeninfo.challenge}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.challenge}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.challenge}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{challenge}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{challenge}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_responder\_otp\_tokeninfo.token\_id (C member)@\spxentry{krb5\_responder\_otp\_tokeninfo.token\_id}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.token_id}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.token_id}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{token\_id}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{token\_id}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_responder\_otp\_tokeninfo.alg\_id (C member)@\spxentry{krb5\_responder\_otp\_tokeninfo.alg\_id}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.alg_id}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo.alg_id}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{alg\_id}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_otp_tokeninfo:c.krb5_responder_otp_tokeninfo}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_otp\_tokeninfo}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{alg\_id}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_pkinit\_challenge}
\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:krb5-responder-pkinit-challenge}}\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:krb5-responder-pkinit-challenge-struct}}\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge::doc}}\index{krb5\_responder\_pkinit\_challenge (C type)@\spxentry{krb5\_responder\_pkinit\_challenge}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_challenge}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_challenge}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19681,22 +21930,28 @@ typedef struct \_krb5\_responder\_pkinit\_challenge krb5\_responder\_pkinit\_cha
\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:members}}\index{krb5\_responder\_pkinit\_challenge.identities (C member)@\spxentry{krb5\_responder\_pkinit\_challenge.identities}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge.identities}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge.identities}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_identity}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_challenge}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{identities}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_identity}}}}\DUrole{w}{ }\DUrole{p}{*}\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_challenge:c.krb5_responder_pkinit_challenge}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_challenge}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{identities}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_responder\_pkinit\_identity}
\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:krb5-responder-pkinit-identity}}\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:krb5-responder-pkinit-identity-struct}}\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity::doc}}\index{krb5\_responder\_pkinit\_identity (C type)@\spxentry{krb5\_responder\_pkinit\_identity}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_identity}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_responder\_pkinit\_identity}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19711,31 +21966,39 @@ typedef struct \_krb5\_responder\_pkinit\_identity krb5\_responder\_pkinit\_iden
\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:members}}\index{krb5\_responder\_pkinit\_identity.identity (C member)@\spxentry{krb5\_responder\_pkinit\_identity.identity}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity.identity}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity.identity}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_identity}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{identity}}}}%
+\pysigline{\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_identity}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{identity}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_responder\_pkinit\_identity.token\_flags (C member)@\spxentry{krb5\_responder\_pkinit\_identity.token\_flags}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity.token_flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity.token_flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_identity}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{token\_flags}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_responder_pkinit_identity:c.krb5_responder_pkinit_identity}]{\sphinxcrossref{\DUrole{n}{krb5\_responder\_pkinit\_identity}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{token\_flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_response}
\label{\detokenize{appdev/refs/types/krb5_response:krb5-response}}\label{\detokenize{appdev/refs/types/krb5_response:krb5-response-struct}}\label{\detokenize{appdev/refs/types/krb5_response::doc}}\index{krb5\_response (C type)@\spxentry{krb5\_response}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_response}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_response}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19750,58 +22013,72 @@ typedef struct \_krb5\_response krb5\_response
\label{\detokenize{appdev/refs/types/krb5_response:members}}\index{krb5\_response.magic (C member)@\spxentry{krb5\_response.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_response.message\_type (C member)@\spxentry{krb5\_response.message\_type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.message_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.message_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{message\_type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{message\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_response.response (C member)@\spxentry{krb5\_response.response}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.response}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.response}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{response}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{response}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_response.expected\_nonce (C member)@\spxentry{krb5\_response.expected\_nonce}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.expected_nonce}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.expected_nonce}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{expected\_nonce}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{expected\_nonce}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_response.request\_time (C member)@\spxentry{krb5\_response.request\_time}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.request_time}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_response:c.krb5_response.request_time}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{request\_time}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_response:c.krb5_response}]{\sphinxcrossref{\DUrole{n}{krb5\_response}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{request\_time}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_replay\_data}
\label{\detokenize{appdev/refs/types/krb5_replay_data:krb5-replay-data}}\label{\detokenize{appdev/refs/types/krb5_replay_data:krb5-replay-data-struct}}\label{\detokenize{appdev/refs/types/krb5_replay_data::doc}}\index{krb5\_replay\_data (C type)@\spxentry{krb5\_replay\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_replay\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_replay\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19822,10 +22099,12 @@ typedef struct krb5\_replay\_data krb5\_replay\_data
\label{\detokenize{appdev/refs/types/krb5_replay_data:members}}\index{krb5\_replay\_data.timestamp (C member)@\spxentry{krb5\_replay\_data.timestamp}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data.timestamp}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data.timestamp}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{timestamp}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{timestamp}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Timestamp, seconds portion.
@@ -19834,10 +22113,12 @@ Timestamp, seconds portion.
\index{krb5\_replay\_data.usec (C member)@\spxentry{krb5\_replay\_data.usec}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data.usec}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data.usec}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{usec}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{usec}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Timestamp, microseconds portion.
@@ -19846,25 +22127,31 @@ Timestamp, microseconds portion.
\index{krb5\_replay\_data.seq (C member)@\spxentry{krb5\_replay\_data.seq}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data.seq}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data.seq}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{seq}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}]{\sphinxcrossref{\DUrole{n}{krb5\_ui\_4}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_replay_data:c.krb5_replay_data}]{\sphinxcrossref{\DUrole{n}{krb5\_replay\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{seq}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Sequence number.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_ticket}
\label{\detokenize{appdev/refs/types/krb5_ticket:krb5-ticket}}\label{\detokenize{appdev/refs/types/krb5_ticket:krb5-ticket-struct}}\label{\detokenize{appdev/refs/types/krb5_ticket::doc}}\index{krb5\_ticket (C type)@\spxentry{krb5\_ticket}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ticket}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ticket}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19885,19 +22172,23 @@ typedef struct \_krb5\_ticket krb5\_ticket
\label{\detokenize{appdev/refs/types/krb5_ticket:members}}\index{krb5\_ticket.magic (C member)@\spxentry{krb5\_ticket.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_ticket.server (C member)@\spxentry{krb5\_ticket.server}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket.server}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket.server}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_principal:c.krb5_principal}]{\sphinxcrossref{\DUrole{n}{krb5\_principal}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{server}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
server name/realm
@@ -19906,10 +22197,12 @@ server name/realm
\index{krb5\_ticket.enc\_part (C member)@\spxentry{krb5\_ticket.enc\_part}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket.enc_part}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket.enc_part}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_data:c.krb5_enc_data}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
encryption type, kvno, encrypted encoding
@@ -19918,25 +22211,31 @@ encryption type, kvno, encrypted encoding
\index{krb5\_ticket.enc\_part2 (C member)@\spxentry{krb5\_ticket.enc\_part2}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket.enc_part2}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket.enc_part2}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part2}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_enc_tkt_part:c.krb5_enc_tkt_part}]{\sphinxcrossref{\DUrole{n}{krb5\_enc\_tkt\_part}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{enc\_part2}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
ptr to decrypted version, if available
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_ticket\_times}
\label{\detokenize{appdev/refs/types/krb5_ticket_times:krb5-ticket-times}}\label{\detokenize{appdev/refs/types/krb5_ticket_times:krb5-ticket-times-struct}}\label{\detokenize{appdev/refs/types/krb5_ticket_times::doc}}\index{krb5\_ticket\_times (C type)@\spxentry{krb5\_ticket\_times}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ticket\_times}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ticket\_times}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -19954,10 +22253,12 @@ typedef struct \_krb5\_ticket\_times krb5\_ticket\_times
\label{\detokenize{appdev/refs/types/krb5_ticket_times:members}}\index{krb5\_ticket\_times.authtime (C member)@\spxentry{krb5\_ticket\_times.authtime}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times.authtime}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times.authtime}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authtime}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authtime}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Time at which KDC issued the initial ticket that corresponds to this ticket.
@@ -19966,10 +22267,12 @@ Time at which KDC issued the initial ticket that corresponds to this ticket.
\index{krb5\_ticket\_times.starttime (C member)@\spxentry{krb5\_ticket\_times.starttime}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times.starttime}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times.starttime}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{starttime}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{starttime}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
optional in ticket, if not present, use \sphinxstyleemphasis{authtime}
@@ -19978,10 +22281,12 @@ optional in ticket, if not present, use \sphinxstyleemphasis{authtime}
\index{krb5\_ticket\_times.endtime (C member)@\spxentry{krb5\_ticket\_times.endtime}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times.endtime}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times.endtime}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{endtime}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{endtime}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Ticket expiration time.
@@ -19990,25 +22295,31 @@ Ticket expiration time.
\index{krb5\_ticket\_times.renew\_till (C member)@\spxentry{krb5\_ticket\_times.renew\_till}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times.renew_till}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times.renew_till}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{renew\_till}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}]{\sphinxcrossref{\DUrole{n}{krb5\_timestamp}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket_times:c.krb5_ticket_times}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket\_times}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{renew\_till}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Latest time at which renewal of ticket can be valid.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_timestamp}
\label{\detokenize{appdev/refs/types/krb5_timestamp:krb5-timestamp}}\label{\detokenize{appdev/refs/types/krb5_timestamp:krb5-timestamp-struct}}\label{\detokenize{appdev/refs/types/krb5_timestamp::doc}}\index{krb5\_timestamp (C type)@\spxentry{krb5\_timestamp}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_timestamp:c.krb5_timestamp}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_timestamp}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_timestamp}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20024,15 +22335,19 @@ This legacy type is used frequently in the ABI, but cannot represent timestamps
\sphinxAtStartPar
typedef krb5\_int32 krb5\_timestamp
+\sphinxstepscope
+
\subsubsection{krb5\_tkt\_authent}
\label{\detokenize{appdev/refs/types/krb5_tkt_authent:krb5-tkt-authent}}\label{\detokenize{appdev/refs/types/krb5_tkt_authent:krb5-tkt-authent-struct}}\label{\detokenize{appdev/refs/types/krb5_tkt_authent::doc}}\index{krb5\_tkt\_authent (C type)@\spxentry{krb5\_tkt\_authent}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_authent}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_authent}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20050,49 +22365,61 @@ typedef struct \_krb5\_tkt\_authent krb5\_tkt\_authent
\label{\detokenize{appdev/refs/types/krb5_tkt_authent:members}}\index{krb5\_tkt\_authent.magic (C member)@\spxentry{krb5\_tkt\_authent.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_authent}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_authent}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_tkt\_authent.ticket (C member)@\spxentry{krb5\_tkt\_authent.ticket}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent.ticket}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent.ticket}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_authent}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_ticket:c.krb5_ticket}]{\sphinxcrossref{\DUrole{n}{krb5\_ticket}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_authent}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ticket}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_tkt\_authent.authenticator (C member)@\spxentry{krb5\_tkt\_authent.authenticator}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent.authenticator}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent.authenticator}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_authent}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authenticator}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_authenticator:c.krb5_authenticator}]{\sphinxcrossref{\DUrole{n}{krb5\_authenticator}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_authent}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{authenticator}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_tkt\_authent.ap\_options (C member)@\spxentry{krb5\_tkt\_authent.ap\_options}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent.ap_options}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent.ap_options}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_authent}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ap\_options}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_tkt_authent:c.krb5_tkt_authent}]{\sphinxcrossref{\DUrole{n}{krb5\_tkt\_authent}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ap\_options}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_trace\_callback}
\label{\detokenize{appdev/refs/types/krb5_trace_callback:krb5-trace-callback}}\label{\detokenize{appdev/refs/types/krb5_trace_callback:krb5-trace-callback-struct}}\label{\detokenize{appdev/refs/types/krb5_trace_callback::doc}}\index{krb5\_trace\_callback (C type)@\spxentry{krb5\_trace\_callback}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_trace_callback:c.krb5_trace_callback}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_trace_callback:c.krb5_trace_callback}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_trace\_callback}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_trace\_callback}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20102,15 +22429,19 @@ typedef struct \_krb5\_tkt\_authent krb5\_tkt\_authent
\sphinxAtStartPar
typedef void( * krb5\_trace\_callback) (krb5\_context context, const krb5\_trace\_info *info, void *cb\_data)
+\sphinxstepscope
+
\subsubsection{krb5\_trace\_info}
\label{\detokenize{appdev/refs/types/krb5_trace_info:krb5-trace-info}}\label{\detokenize{appdev/refs/types/krb5_trace_info:krb5-trace-info-struct}}\label{\detokenize{appdev/refs/types/krb5_trace_info::doc}}\index{krb5\_trace\_info (C type)@\spxentry{krb5\_trace\_info}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_trace_info:c.krb5_trace_info}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_trace_info:c.krb5_trace_info}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_trace\_info}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_trace\_info}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20131,22 +22462,28 @@ typedef struct \_krb5\_trace\_info krb5\_trace\_info
\label{\detokenize{appdev/refs/types/krb5_trace_info:members}}\index{krb5\_trace\_info.message (C member)@\spxentry{krb5\_trace\_info.message}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_trace_info:c.krb5_trace_info.message}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_trace_info:c.krb5_trace_info.message}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_trace_info:c.krb5_trace_info}]{\sphinxcrossref{\DUrole{n}{krb5\_trace\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{message}}}}%
+\pysigline{\DUrole{k}{const}\DUrole{w}{ }\DUrole{kt}{char}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_trace_info:c.krb5_trace_info}]{\sphinxcrossref{\DUrole{n}{krb5\_trace\_info}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{message}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_transited}
\label{\detokenize{appdev/refs/types/krb5_transited:krb5-transited}}\label{\detokenize{appdev/refs/types/krb5_transited:krb5-transited-struct}}\label{\detokenize{appdev/refs/types/krb5_transited::doc}}\index{krb5\_transited (C type)@\spxentry{krb5\_transited}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_transited}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_transited}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20164,19 +22501,23 @@ typedef struct \_krb5\_transited krb5\_transited
\label{\detokenize{appdev/refs/types/krb5_transited:members}}\index{krb5\_transited.magic (C member)@\spxentry{krb5\_transited.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}]{\sphinxcrossref{\DUrole{n}{krb5\_transited}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}]{\sphinxcrossref{\DUrole{n}{krb5\_transited}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_transited.tr\_type (C member)@\spxentry{krb5\_transited.tr\_type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited.tr_type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited.tr_type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}]{\sphinxcrossref{\DUrole{n}{krb5\_transited}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tr\_type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}]{\sphinxcrossref{\DUrole{n}{krb5\_transited}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tr\_type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Transited encoding type.
@@ -20185,25 +22526,31 @@ Transited encoding type.
\index{krb5\_transited.tr\_contents (C member)@\spxentry{krb5\_transited.tr\_contents}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited.tr_contents}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited.tr_contents}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}]{\sphinxcrossref{\DUrole{n}{krb5\_transited}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tr\_contents}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_transited:c.krb5_transited}]{\sphinxcrossref{\DUrole{n}{krb5\_transited}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{tr\_contents}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
Contents.
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_typed\_data}
\label{\detokenize{appdev/refs/types/krb5_typed_data:krb5-typed-data}}\label{\detokenize{appdev/refs/types/krb5_typed_data:krb5-typed-data-struct}}\label{\detokenize{appdev/refs/types/krb5_typed_data::doc}}\index{krb5\_typed\_data (C type)@\spxentry{krb5\_typed\_data}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_typed\_data}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_typed\_data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20218,49 +22565,61 @@ typedef struct \_krb5\_typed\_data krb5\_typed\_data
\label{\detokenize{appdev/refs/types/krb5_typed_data:members}}\index{krb5\_typed\_data.magic (C member)@\spxentry{krb5\_typed\_data.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}]{\sphinxcrossref{\DUrole{n}{krb5\_typed\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}]{\sphinxcrossref{\DUrole{n}{krb5\_typed\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_typed\_data.type (C member)@\spxentry{krb5\_typed\_data.type}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data.type}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data.type}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}]{\sphinxcrossref{\DUrole{n}{krb5\_typed\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{type}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_int32:c.krb5_int32}]{\sphinxcrossref{\DUrole{n}{krb5\_int32}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}]{\sphinxcrossref{\DUrole{n}{krb5\_typed\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{type}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_typed\_data.length (C member)@\spxentry{krb5\_typed\_data.length}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data.length}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data.length}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}]{\sphinxcrossref{\DUrole{n}{krb5\_typed\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}%
+\pysigline{\DUrole{kt}{unsigned}\DUrole{w}{ }\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}]{\sphinxcrossref{\DUrole{n}{krb5\_typed\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{length}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_typed\_data.data (C member)@\spxentry{krb5\_typed\_data.data}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data.data}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data.data}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}]{\sphinxcrossref{\DUrole{n}{krb5\_typed\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_octet:c.krb5_octet}]{\sphinxcrossref{\DUrole{n}{krb5\_octet}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_typed_data:c.krb5_typed_data}]{\sphinxcrossref{\DUrole{n}{krb5\_typed\_data}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{data}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{krb5\_ui\_2}
\label{\detokenize{appdev/refs/types/krb5_ui_2:krb5-ui-2}}\label{\detokenize{appdev/refs/types/krb5_ui_2:krb5-ui-2-struct}}\label{\detokenize{appdev/refs/types/krb5_ui_2::doc}}\index{krb5\_ui\_2 (C type)@\spxentry{krb5\_ui\_2}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ui_2:c.krb5_ui_2}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ui_2:c.krb5_ui_2}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ui\_2}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ui\_2}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20270,15 +22629,19 @@ typedef struct \_krb5\_typed\_data krb5\_typed\_data
\sphinxAtStartPar
typedef uint16\_t krb5\_ui\_2
+\sphinxstepscope
+
\subsubsection{krb5\_ui\_4}
\label{\detokenize{appdev/refs/types/krb5_ui_4:krb5-ui-4}}\label{\detokenize{appdev/refs/types/krb5_ui_4:krb5-ui-4-struct}}\label{\detokenize{appdev/refs/types/krb5_ui_4::doc}}\index{krb5\_ui\_4 (C type)@\spxentry{krb5\_ui\_4}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ui_4:c.krb5_ui_4}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ui\_4}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ui\_4}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20288,15 +22651,19 @@ typedef uint16\_t krb5\_ui\_2
\sphinxAtStartPar
typedef uint32\_t krb5\_ui\_4
+\sphinxstepscope
+
\subsubsection{krb5\_verify\_init\_creds\_opt}
\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:krb5-verify-init-creds-opt}}\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:krb5-verify-init-creds-opt-struct}}\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt::doc}}\index{krb5\_verify\_init\_creds\_opt (C type)@\spxentry{krb5\_verify\_init\_creds\_opt}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20311,34 +22678,42 @@ typedef struct \_krb5\_verify\_init\_creds\_opt krb5\_verify\_init\_creds\_opt
\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:members}}\index{krb5\_verify\_init\_creds\_opt.flags (C member)@\spxentry{krb5\_verify\_init\_creds\_opt.flags}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt.flags}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt.flags}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_flags:c.krb5_flags}]{\sphinxcrossref{\DUrole{n}{krb5\_flags}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{flags}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{krb5\_verify\_init\_creds\_opt.ap\_req\_nofail (C member)@\spxentry{krb5\_verify\_init\_creds\_opt.ap\_req\_nofail}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt.ap_req_nofail}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt.ap_req_nofail}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ap\_req\_nofail}}}}%
+\pysigline{\DUrole{kt}{int}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/krb5_verify_init_creds_opt:c.krb5_verify_init_creds_opt}]{\sphinxcrossref{\DUrole{n}{krb5\_verify\_init\_creds\_opt}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{ap\_req\_nofail}}}}
\pysigstopmultiline
+\pysigstopsignatures
\sphinxAtStartPar
boolean
\end{fulllineitems}
+\sphinxstepscope
+
\subsubsection{passwd\_phrase\_element}
\label{\detokenize{appdev/refs/types/passwd_phrase_element:passwd-phrase-element}}\label{\detokenize{appdev/refs/types/passwd_phrase_element:passwd-phrase-element-struct}}\label{\detokenize{appdev/refs/types/passwd_phrase_element::doc}}\index{passwd\_phrase\_element (C type)@\spxentry{passwd\_phrase\_element}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}}%
+\phantomsection\label{\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{passwd\_phrase\_element}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{passwd\_phrase\_element}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20353,43 +22728,53 @@ typedef struct \_passwd\_phrase\_element passwd\_phrase\_element
\label{\detokenize{appdev/refs/types/passwd_phrase_element:members}}\index{passwd\_phrase\_element.magic (C member)@\spxentry{passwd\_phrase\_element.magic}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element.magic}}%
+\phantomsection\label{\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element.magic}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}]{\sphinxcrossref{\DUrole{n}{passwd\_phrase\_element}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_magic:c.krb5_magic}]{\sphinxcrossref{\DUrole{n}{krb5\_magic}}}}\DUrole{w}{ }\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}]{\sphinxcrossref{\DUrole{n}{passwd\_phrase\_element}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{magic}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{passwd\_phrase\_element.passwd (C member)@\spxentry{passwd\_phrase\_element.passwd}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element.passwd}}%
+\phantomsection\label{\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element.passwd}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}]{\sphinxcrossref{\DUrole{n}{passwd\_phrase\_element}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{passwd}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}]{\sphinxcrossref{\DUrole{n}{passwd\_phrase\_element}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{passwd}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\index{passwd\_phrase\_element.phrase (C member)@\spxentry{passwd\_phrase\_element.phrase}\spxextra{C member}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element.phrase}}%
+\phantomsection\label{\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element.phrase}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}]{\sphinxcrossref{\DUrole{n}{passwd\_phrase\_element}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{phrase}}}}%
+\pysigline{{\hyperref[\detokenize{appdev/refs/types/krb5_data:c.krb5_data}]{\sphinxcrossref{\DUrole{n}{krb5\_data}}}}\DUrole{w}{ }\DUrole{p}{*}\sphinxcode{\sphinxupquote{{\hyperref[\detokenize{appdev/refs/types/passwd_phrase_element:c.passwd_phrase_element}]{\sphinxcrossref{\DUrole{n}{passwd\_phrase\_element}}}}\DUrole{p}{.}}}\sphinxbfcode{\sphinxupquote{\DUrole{n}{phrase}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
\subsection{Internal}
\label{\detokenize{appdev/refs/types/index:internal}}
+\sphinxstepscope
+
\subsubsection{krb5\_auth\_context}
\label{\detokenize{appdev/refs/types/krb5_auth_context:krb5-auth-context}}\label{\detokenize{appdev/refs/types/krb5_auth_context:krb5-auth-context-struct}}\label{\detokenize{appdev/refs/types/krb5_auth_context::doc}}\index{krb5\_auth\_context (C type)@\spxentry{krb5\_auth\_context}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_auth_context:c.krb5_auth_context}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_context}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_auth\_context}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20399,15 +22784,19 @@ typedef struct \_passwd\_phrase\_element passwd\_phrase\_element
\sphinxAtStartPar
typedef struct \_krb5\_auth\_context* krb5\_auth\_context
+\sphinxstepscope
+
\subsubsection{krb5\_cksumtype}
\label{\detokenize{appdev/refs/types/krb5_cksumtype:krb5-cksumtype}}\label{\detokenize{appdev/refs/types/krb5_cksumtype:krb5-cksumtype-struct}}\label{\detokenize{appdev/refs/types/krb5_cksumtype::doc}}\index{krb5\_cksumtype (C type)@\spxentry{krb5\_cksumtype}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cksumtype:c.krb5_cksumtype}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cksumtype}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cksumtype}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20417,15 +22806,19 @@ typedef struct \_krb5\_auth\_context* krb5\_auth\_context
\sphinxAtStartPar
typedef krb5\_int32 krb5\_cksumtype
+\sphinxstepscope
+
\subsubsection{krb5\_context}
\label{\detokenize{appdev/refs/types/krb5_context:krb5-context}}\label{\detokenize{appdev/refs/types/krb5_context:krb5-context-struct}}\label{\detokenize{appdev/refs/types/krb5_context::doc}}\index{krb5\_context (C type)@\spxentry{krb5\_context}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_context:c.krb5_context}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_context:c.krb5_context}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_context}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_context}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20435,15 +22828,19 @@ typedef krb5\_int32 krb5\_cksumtype
\sphinxAtStartPar
typedef struct \_krb5\_context* krb5\_context
+\sphinxstepscope
+
\subsubsection{krb5\_cc\_cursor}
\label{\detokenize{appdev/refs/types/krb5_cc_cursor:krb5-cc-cursor}}\label{\detokenize{appdev/refs/types/krb5_cc_cursor:krb5-cc-cursor-struct}}\label{\detokenize{appdev/refs/types/krb5_cc_cursor::doc}}\index{krb5\_cc\_cursor (C type)@\spxentry{krb5\_cc\_cursor}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cc_cursor:c.krb5_cc_cursor}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cc_cursor:c.krb5_cc_cursor}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_cursor}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cc\_cursor}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20456,15 +22853,19 @@ Cursor for sequential lookup.
\sphinxAtStartPar
typedef krb5\_pointer krb5\_cc\_cursor
+\sphinxstepscope
+
\subsubsection{krb5\_ccache}
\label{\detokenize{appdev/refs/types/krb5_ccache:krb5-ccache}}\label{\detokenize{appdev/refs/types/krb5_ccache:krb5-ccache-struct}}\label{\detokenize{appdev/refs/types/krb5_ccache::doc}}\index{krb5\_ccache (C type)@\spxentry{krb5\_ccache}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_ccache:c.krb5_ccache}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ccache}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_ccache}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20474,15 +22875,19 @@ typedef krb5\_pointer krb5\_cc\_cursor
\sphinxAtStartPar
typedef struct \_krb5\_ccache* krb5\_ccache
+\sphinxstepscope
+
\subsubsection{krb5\_cccol\_cursor}
\label{\detokenize{appdev/refs/types/krb5_cccol_cursor:krb5-cccol-cursor}}\label{\detokenize{appdev/refs/types/krb5_cccol_cursor:krb5-cccol-cursor-struct}}\label{\detokenize{appdev/refs/types/krb5_cccol_cursor::doc}}\index{krb5\_cccol\_cursor (C type)@\spxentry{krb5\_cccol\_cursor}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_cccol_cursor:c.krb5_cccol_cursor}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_cccol_cursor:c.krb5_cccol_cursor}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_cursor}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_cccol\_cursor}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20495,15 +22900,19 @@ Cursor for iterating over all ccaches.
\sphinxAtStartPar
typedef struct \_krb5\_cccol\_cursor* krb5\_cccol\_cursor
+\sphinxstepscope
+
\subsubsection{krb5\_init\_creds\_context}
\label{\detokenize{appdev/refs/types/krb5_init_creds_context:krb5-init-creds-context}}\label{\detokenize{appdev/refs/types/krb5_init_creds_context:krb5-init-creds-context-struct}}\label{\detokenize{appdev/refs/types/krb5_init_creds_context::doc}}\index{krb5\_init\_creds\_context (C type)@\spxentry{krb5\_init\_creds\_context}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_init_creds_context:c.krb5_init_creds_context}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_context}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_init\_creds\_context}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20513,15 +22922,19 @@ typedef struct \_krb5\_cccol\_cursor* krb5\_cccol\_cursor
\sphinxAtStartPar
typedef struct \_krb5\_init\_creds\_context* krb5\_init\_creds\_context
+\sphinxstepscope
+
\subsubsection{krb5\_key}
\label{\detokenize{appdev/refs/types/krb5_key:krb5-key}}\label{\detokenize{appdev/refs/types/krb5_key:krb5-key-struct}}\label{\detokenize{appdev/refs/types/krb5_key::doc}}\index{krb5\_key (C type)@\spxentry{krb5\_key}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_key:c.krb5_key}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_key:c.krb5_key}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_key}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_key}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20537,15 +22950,19 @@ Use with the krb5\_k APIs for better performance for repeated operations with th
\sphinxAtStartPar
typedef struct krb5\_key\_st* krb5\_key
+\sphinxstepscope
+
\subsubsection{krb5\_keytab}
\label{\detokenize{appdev/refs/types/krb5_keytab:krb5-keytab}}\label{\detokenize{appdev/refs/types/krb5_keytab:krb5-keytab-struct}}\label{\detokenize{appdev/refs/types/krb5_keytab::doc}}\index{krb5\_keytab (C type)@\spxentry{krb5\_keytab}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_keytab:c.krb5_keytab}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_keytab}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_keytab}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20555,15 +22972,19 @@ typedef struct krb5\_key\_st* krb5\_key
\sphinxAtStartPar
typedef struct \_krb5\_kt* krb5\_keytab
+\sphinxstepscope
+
\subsubsection{krb5\_pac}
\label{\detokenize{appdev/refs/types/krb5_pac:krb5-pac}}\label{\detokenize{appdev/refs/types/krb5_pac:krb5-pac-struct}}\label{\detokenize{appdev/refs/types/krb5_pac::doc}}\index{krb5\_pac (C type)@\spxentry{krb5\_pac}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_pac:c.krb5_pac}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_pac}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20576,15 +22997,19 @@ PAC data structure to convey authorization information.
\sphinxAtStartPar
typedef struct krb5\_pac\_data* krb5\_pac
+\sphinxstepscope
+
\subsubsection{krb5\_rcache}
\label{\detokenize{appdev/refs/types/krb5_rcache:krb5-rcache}}\label{\detokenize{appdev/refs/types/krb5_rcache:krb5-rcache-struct}}\label{\detokenize{appdev/refs/types/krb5_rcache::doc}}\index{krb5\_rcache (C type)@\spxentry{krb5\_rcache}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_rcache:c.krb5_rcache}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_rcache:c.krb5_rcache}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rcache}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_rcache}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20594,15 +23019,19 @@ typedef struct krb5\_pac\_data* krb5\_pac
\sphinxAtStartPar
typedef struct krb5\_rc\_st* krb5\_rcache
+\sphinxstepscope
+
\subsubsection{krb5\_tkt\_creds\_context}
\label{\detokenize{appdev/refs/types/krb5_tkt_creds_context:krb5-tkt-creds-context}}\label{\detokenize{appdev/refs/types/krb5_tkt_creds_context:krb5-tkt-creds-context-struct}}\label{\detokenize{appdev/refs/types/krb5_tkt_creds_context::doc}}\index{krb5\_tkt\_creds\_context (C type)@\spxentry{krb5\_tkt\_creds\_context}\spxextra{C type}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}}%
+\phantomsection\label{\detokenize{appdev/refs/types/krb5_tkt_creds_context:c.krb5_tkt_creds_context}}
+\pysigstartsignatures
\pysigstartmultiline
-\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_context}}}}%
+\pysigline{\DUrole{k}{type}\DUrole{w}{ }\sphinxbfcode{\sphinxupquote{\DUrole{n}{krb5\_tkt\_creds\_context}}}}
\pysigstopmultiline
+\pysigstopsignatures
\end{fulllineitems}
@@ -20612,408 +23041,601 @@ typedef struct krb5\_rc\_st* krb5\_rcache
\sphinxAtStartPar
typedef struct \_krb5\_tkt\_creds\_context* krb5\_tkt\_creds\_context
+\sphinxstepscope
+
\section{krb5 simple macros}
\label{\detokenize{appdev/refs/macros/index:krb5-simple-macros}}\label{\detokenize{appdev/refs/macros/index::doc}}
\subsection{Public}
\label{\detokenize{appdev/refs/macros/index:public}}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_ADDRPORT}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_ADDRPORT:addrtype-addrport}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_ADDRPORT:addrtype-addrport-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_ADDRPORT::doc}}\index{ADDRTYPE\_ADDRPORT (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_ADDRPORT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_ADDRPORT:ADDRTYPE_ADDRPORT}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_ADDRPORT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_ADDRPORT:ADDRTYPE_ADDRPORT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_ADDRPORT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_ADDRPORT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0100}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_CHAOS}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_CHAOS:addrtype-chaos}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_CHAOS:addrtype-chaos-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_CHAOS::doc}}\index{ADDRTYPE\_CHAOS (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_CHAOS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_CHAOS:ADDRTYPE_CHAOS}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_CHAOS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_CHAOS:ADDRTYPE_CHAOS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_CHAOS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_CHAOS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0005}}
\\
-\hline
+\sphinxbottomrule
+\end{tabulary}
+\sphinxtableafterendhook\par
+\sphinxattableend\end{savenotes}
+
+\sphinxstepscope
+
+
+\subsubsection{ADDRTYPE\_DIRECTIONAL}
+\label{\detokenize{appdev/refs/macros/ADDRTYPE_DIRECTIONAL:addrtype-directional}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_DIRECTIONAL:addrtype-directional-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_DIRECTIONAL::doc}}\index{ADDRTYPE\_DIRECTIONAL (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_DIRECTIONAL}\spxextra{built\sphinxhyphen{}in variable}}
+
+\begin{fulllineitems}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_DIRECTIONAL:ADDRTYPE_DIRECTIONAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_DIRECTIONAL}}}
+\pysigstopsignatures
+\end{fulllineitems}
+
+
+
+\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
+\centering
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
+\sphinxAtStartPar
+\sphinxcode{\sphinxupquote{ADDRTYPE\_DIRECTIONAL}}
+&
+\sphinxAtStartPar
+\sphinxcode{\sphinxupquote{0x0003}}
+\\
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_DDP}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_DDP:addrtype-ddp}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_DDP:addrtype-ddp-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_DDP::doc}}\index{ADDRTYPE\_DDP (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_DDP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_DDP:ADDRTYPE_DDP}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_DDP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_DDP:ADDRTYPE_DDP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_DDP}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_DDP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0010}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_INET}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET:addrtype-inet}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET:addrtype-inet-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET::doc}}\index{ADDRTYPE\_INET (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_INET}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET:ADDRTYPE_INET}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_INET}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET:ADDRTYPE_INET}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_INET}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_INET}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_INET6}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET6:addrtype-inet6}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET6:addrtype-inet6-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET6::doc}}\index{ADDRTYPE\_INET6 (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_INET6}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET6:ADDRTYPE_INET6}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_INET6}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_INET6:ADDRTYPE_INET6}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_INET6}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_INET6}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0018}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_IPPORT}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_IPPORT:addrtype-ipport}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_IPPORT:addrtype-ipport-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_IPPORT::doc}}\index{ADDRTYPE\_IPPORT (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_IPPORT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_IPPORT:ADDRTYPE_IPPORT}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_IPPORT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_IPPORT:ADDRTYPE_IPPORT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_IPPORT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_IPPORT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0101}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_ISO}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_ISO:addrtype-iso}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_ISO:addrtype-iso-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_ISO::doc}}\index{ADDRTYPE\_ISO (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_ISO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_ISO:ADDRTYPE_ISO}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_ISO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_ISO:ADDRTYPE_ISO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_ISO}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_ISO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0007}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_IS\_LOCAL}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_IS_LOCAL:addrtype-is-local}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_IS_LOCAL:addrtype-is-local-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_IS_LOCAL::doc}}\index{ADDRTYPE\_IS\_LOCAL (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_IS\_LOCAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_IS_LOCAL:ADDRTYPE_IS_LOCAL}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_IS\_LOCAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_IS_LOCAL:ADDRTYPE_IS_LOCAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_IS\_LOCAL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_IS\_LOCAL (addrtype)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(addrtype \& 0x8000)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_NETBIOS}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_NETBIOS:addrtype-netbios}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_NETBIOS:addrtype-netbios-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_NETBIOS::doc}}\index{ADDRTYPE\_NETBIOS (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_NETBIOS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_NETBIOS:ADDRTYPE_NETBIOS}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_NETBIOS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_NETBIOS:ADDRTYPE_NETBIOS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_NETBIOS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_NETBIOS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0014}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ADDRTYPE\_XNS}
\label{\detokenize{appdev/refs/macros/ADDRTYPE_XNS:addrtype-xns}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_XNS:addrtype-xns-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_XNS::doc}}\index{ADDRTYPE\_XNS (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_XNS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_XNS:ADDRTYPE_XNS}}\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_XNS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_XNS:ADDRTYPE_XNS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_XNS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ADDRTYPE\_XNS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0006}}
\\
-\hline
+\sphinxbottomrule
+\end{tabulary}
+\sphinxtableafterendhook\par
+\sphinxattableend\end{savenotes}
+
+\sphinxstepscope
+
+
+\subsubsection{ADDRTYPE\_UNIXSOCK}
+\label{\detokenize{appdev/refs/macros/ADDRTYPE_UNIXSOCK:addrtype-unixsock}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_UNIXSOCK:addrtype-unixsock-data}}\label{\detokenize{appdev/refs/macros/ADDRTYPE_UNIXSOCK::doc}}\index{ADDRTYPE\_UNIXSOCK (built\sphinxhyphen{}in variable)@\spxentry{ADDRTYPE\_UNIXSOCK}\spxextra{built\sphinxhyphen{}in variable}}
+
+\begin{fulllineitems}
+\phantomsection\label{\detokenize{appdev/refs/macros/ADDRTYPE_UNIXSOCK:ADDRTYPE_UNIXSOCK}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ADDRTYPE\_UNIXSOCK}}}
+\pysigstopsignatures
+\end{fulllineitems}
+
+
+
+\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
+\centering
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
+\sphinxAtStartPar
+\sphinxcode{\sphinxupquote{ADDRTYPE\_UNIXSOCK}}
+&
+\sphinxAtStartPar
+\sphinxcode{\sphinxupquote{(0x8000 | 0x0001)}}
+\\
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AD\_TYPE\_EXTERNAL}
\label{\detokenize{appdev/refs/macros/AD_TYPE_EXTERNAL:ad-type-external}}\label{\detokenize{appdev/refs/macros/AD_TYPE_EXTERNAL:ad-type-external-data}}\label{\detokenize{appdev/refs/macros/AD_TYPE_EXTERNAL::doc}}\index{AD\_TYPE\_EXTERNAL (built\sphinxhyphen{}in variable)@\spxentry{AD\_TYPE\_EXTERNAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AD_TYPE_EXTERNAL:AD_TYPE_EXTERNAL}}\pysigline{\sphinxbfcode{\sphinxupquote{AD\_TYPE\_EXTERNAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AD_TYPE_EXTERNAL:AD_TYPE_EXTERNAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AD\_TYPE\_EXTERNAL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AD\_TYPE\_EXTERNAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x4000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AD\_TYPE\_FIELD\_TYPE\_MASK}
\label{\detokenize{appdev/refs/macros/AD_TYPE_FIELD_TYPE_MASK:ad-type-field-type-mask}}\label{\detokenize{appdev/refs/macros/AD_TYPE_FIELD_TYPE_MASK:ad-type-field-type-mask-data}}\label{\detokenize{appdev/refs/macros/AD_TYPE_FIELD_TYPE_MASK::doc}}\index{AD\_TYPE\_FIELD\_TYPE\_MASK (built\sphinxhyphen{}in variable)@\spxentry{AD\_TYPE\_FIELD\_TYPE\_MASK}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AD_TYPE_FIELD_TYPE_MASK:AD_TYPE_FIELD_TYPE_MASK}}\pysigline{\sphinxbfcode{\sphinxupquote{AD\_TYPE\_FIELD\_TYPE\_MASK}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AD_TYPE_FIELD_TYPE_MASK:AD_TYPE_FIELD_TYPE_MASK}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AD\_TYPE\_FIELD\_TYPE\_MASK}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AD\_TYPE\_FIELD\_TYPE\_MASK}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x1fff}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AD\_TYPE\_REGISTERED}
\label{\detokenize{appdev/refs/macros/AD_TYPE_REGISTERED:ad-type-registered}}\label{\detokenize{appdev/refs/macros/AD_TYPE_REGISTERED:ad-type-registered-data}}\label{\detokenize{appdev/refs/macros/AD_TYPE_REGISTERED::doc}}\index{AD\_TYPE\_REGISTERED (built\sphinxhyphen{}in variable)@\spxentry{AD\_TYPE\_REGISTERED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AD_TYPE_REGISTERED:AD_TYPE_REGISTERED}}\pysigline{\sphinxbfcode{\sphinxupquote{AD\_TYPE\_REGISTERED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AD_TYPE_REGISTERED:AD_TYPE_REGISTERED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AD\_TYPE\_REGISTERED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AD\_TYPE\_REGISTERED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x2000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AD\_TYPE\_RESERVED}
\label{\detokenize{appdev/refs/macros/AD_TYPE_RESERVED:ad-type-reserved}}\label{\detokenize{appdev/refs/macros/AD_TYPE_RESERVED:ad-type-reserved-data}}\label{\detokenize{appdev/refs/macros/AD_TYPE_RESERVED::doc}}\index{AD\_TYPE\_RESERVED (built\sphinxhyphen{}in variable)@\spxentry{AD\_TYPE\_RESERVED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AD_TYPE_RESERVED:AD_TYPE_RESERVED}}\pysigline{\sphinxbfcode{\sphinxupquote{AD\_TYPE\_RESERVED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AD_TYPE_RESERVED:AD_TYPE_RESERVED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AD\_TYPE\_RESERVED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AD\_TYPE\_RESERVED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x8000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AP\_OPTS\_ETYPE\_NEGOTIATION}
\label{\detokenize{appdev/refs/macros/AP_OPTS_ETYPE_NEGOTIATION:ap-opts-etype-negotiation}}\label{\detokenize{appdev/refs/macros/AP_OPTS_ETYPE_NEGOTIATION:ap-opts-etype-negotiation-data}}\label{\detokenize{appdev/refs/macros/AP_OPTS_ETYPE_NEGOTIATION::doc}}\index{AP\_OPTS\_ETYPE\_NEGOTIATION (built\sphinxhyphen{}in variable)@\spxentry{AP\_OPTS\_ETYPE\_NEGOTIATION}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_ETYPE_NEGOTIATION:AP_OPTS_ETYPE_NEGOTIATION}}\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_ETYPE\_NEGOTIATION}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_ETYPE_NEGOTIATION:AP_OPTS_ETYPE_NEGOTIATION}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_ETYPE\_NEGOTIATION}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AP\_OPTS\_ETYPE\_NEGOTIATION}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000002}}
\\
-\hline
+\sphinxbottomrule
+\end{tabulary}
+\sphinxtableafterendhook\par
+\sphinxattableend\end{savenotes}
+
+\sphinxstepscope
+
+
+\subsubsection{AP\_OPTS\_CBT\_FLAG}
+\label{\detokenize{appdev/refs/macros/AP_OPTS_CBT_FLAG:ap-opts-cbt-flag}}\label{\detokenize{appdev/refs/macros/AP_OPTS_CBT_FLAG:ap-opts-cbt-flag-data}}\label{\detokenize{appdev/refs/macros/AP_OPTS_CBT_FLAG::doc}}\index{AP\_OPTS\_CBT\_FLAG (built\sphinxhyphen{}in variable)@\spxentry{AP\_OPTS\_CBT\_FLAG}\spxextra{built\sphinxhyphen{}in variable}}
+
+\begin{fulllineitems}
+\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_CBT_FLAG:AP_OPTS_CBT_FLAG}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_CBT\_FLAG}}}
+\pysigstopsignatures
+\end{fulllineitems}
+
+
+
+\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
+\centering
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
+\sphinxAtStartPar
+\sphinxcode{\sphinxupquote{AP\_OPTS\_CBT\_FLAG}}
+&
+\sphinxAtStartPar
+\sphinxcode{\sphinxupquote{0x00000004 /* include KERB\_AP\_OPTIONS\_CBT */}}
+\\
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AP\_OPTS\_MUTUAL\_REQUIRED}
\label{\detokenize{appdev/refs/macros/AP_OPTS_MUTUAL_REQUIRED:ap-opts-mutual-required}}\label{\detokenize{appdev/refs/macros/AP_OPTS_MUTUAL_REQUIRED:ap-opts-mutual-required-data}}\label{\detokenize{appdev/refs/macros/AP_OPTS_MUTUAL_REQUIRED::doc}}\index{AP\_OPTS\_MUTUAL\_REQUIRED (built\sphinxhyphen{}in variable)@\spxentry{AP\_OPTS\_MUTUAL\_REQUIRED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_MUTUAL_REQUIRED:AP_OPTS_MUTUAL_REQUIRED}}\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_MUTUAL\_REQUIRED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_MUTUAL_REQUIRED:AP_OPTS_MUTUAL_REQUIRED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_MUTUAL\_REQUIRED}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21022,53 +23644,65 @@ Perform a mutual authentication exchange.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AP\_OPTS\_MUTUAL\_REQUIRED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x20000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AP\_OPTS\_RESERVED}
\label{\detokenize{appdev/refs/macros/AP_OPTS_RESERVED:ap-opts-reserved}}\label{\detokenize{appdev/refs/macros/AP_OPTS_RESERVED:ap-opts-reserved-data}}\label{\detokenize{appdev/refs/macros/AP_OPTS_RESERVED::doc}}\index{AP\_OPTS\_RESERVED (built\sphinxhyphen{}in variable)@\spxentry{AP\_OPTS\_RESERVED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_RESERVED:AP_OPTS_RESERVED}}\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_RESERVED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_RESERVED:AP_OPTS_RESERVED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_RESERVED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AP\_OPTS\_RESERVED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x80000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AP\_OPTS\_USE\_SESSION\_KEY}
\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SESSION_KEY:ap-opts-use-session-key}}\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SESSION_KEY:ap-opts-use-session-key-data}}\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SESSION_KEY::doc}}\index{AP\_OPTS\_USE\_SESSION\_KEY (built\sphinxhyphen{}in variable)@\spxentry{AP\_OPTS\_USE\_SESSION\_KEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SESSION_KEY:AP_OPTS_USE_SESSION_KEY}}\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_USE\_SESSION\_KEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SESSION_KEY:AP_OPTS_USE_SESSION_KEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_USE\_SESSION\_KEY}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21077,27 +23711,33 @@ Use session key.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AP\_OPTS\_USE\_SESSION\_KEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x40000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AP\_OPTS\_USE\_SUBKEY}
\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SUBKEY:ap-opts-use-subkey}}\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SUBKEY:ap-opts-use-subkey-data}}\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SUBKEY::doc}}\index{AP\_OPTS\_USE\_SUBKEY (built\sphinxhyphen{}in variable)@\spxentry{AP\_OPTS\_USE\_SUBKEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SUBKEY:AP_OPTS_USE_SUBKEY}}\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_USE\_SUBKEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_USE_SUBKEY:AP_OPTS_USE_SUBKEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_USE\_SUBKEY}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21106,53 +23746,65 @@ Generate a subsession key from the current session key obtained from the credent
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AP\_OPTS\_USE\_SUBKEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{AP\_OPTS\_WIRE\_MASK}
\label{\detokenize{appdev/refs/macros/AP_OPTS_WIRE_MASK:ap-opts-wire-mask}}\label{\detokenize{appdev/refs/macros/AP_OPTS_WIRE_MASK:ap-opts-wire-mask-data}}\label{\detokenize{appdev/refs/macros/AP_OPTS_WIRE_MASK::doc}}\index{AP\_OPTS\_WIRE\_MASK (built\sphinxhyphen{}in variable)@\spxentry{AP\_OPTS\_WIRE\_MASK}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_WIRE_MASK:AP_OPTS_WIRE_MASK}}\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_WIRE\_MASK}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/AP_OPTS_WIRE_MASK:AP_OPTS_WIRE_MASK}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{AP\_OPTS\_WIRE\_MASK}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{AP\_OPTS\_WIRE\_MASK}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0xfffffff0}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_CMAC\_CAMELLIA128}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA128:cksumtype-cmac-camellia128}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA128:cksumtype-cmac-camellia128-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA128::doc}}\index{CKSUMTYPE\_CMAC\_CAMELLIA128 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_CMAC\_CAMELLIA128}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA128:CKSUMTYPE_CMAC_CAMELLIA128}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_CMAC\_CAMELLIA128}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA128:CKSUMTYPE_CMAC_CAMELLIA128}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_CMAC\_CAMELLIA128}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21161,27 +23813,33 @@ RFC 6803.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_CMAC\_CAMELLIA128}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0011}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_CMAC\_CAMELLIA256}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA256:cksumtype-cmac-camellia256}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA256:cksumtype-cmac-camellia256-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA256::doc}}\index{CKSUMTYPE\_CMAC\_CAMELLIA256 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_CMAC\_CAMELLIA256}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA256:CKSUMTYPE_CMAC_CAMELLIA256}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_CMAC\_CAMELLIA256}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CMAC_CAMELLIA256:CKSUMTYPE_CMAC_CAMELLIA256}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_CMAC\_CAMELLIA256}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21190,79 +23848,97 @@ RFC 6803.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_CMAC\_CAMELLIA256}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0012}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_CRC32}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CRC32:cksumtype-crc32}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CRC32:cksumtype-crc32-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CRC32::doc}}\index{CKSUMTYPE\_CRC32 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_CRC32}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CRC32:CKSUMTYPE_CRC32}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_CRC32}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_CRC32:CKSUMTYPE_CRC32}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_CRC32}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_CRC32}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_DESCBC}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_DESCBC:cksumtype-descbc}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_DESCBC:cksumtype-descbc-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_DESCBC::doc}}\index{CKSUMTYPE\_DESCBC (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_DESCBC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_DESCBC:CKSUMTYPE_DESCBC}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_DESCBC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_DESCBC:CKSUMTYPE_DESCBC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_DESCBC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_DESCBC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0004}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_HMAC\_MD5\_ARCFOUR}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_MD5_ARCFOUR:cksumtype-hmac-md5-arcfour}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_MD5_ARCFOUR:cksumtype-hmac-md5-arcfour-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_MD5_ARCFOUR::doc}}\index{CKSUMTYPE\_HMAC\_MD5\_ARCFOUR (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_HMAC\_MD5\_ARCFOUR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_MD5_ARCFOUR:CKSUMTYPE_HMAC_MD5_ARCFOUR}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_MD5\_ARCFOUR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_MD5_ARCFOUR:CKSUMTYPE_HMAC_MD5_ARCFOUR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_MD5\_ARCFOUR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21271,27 +23947,33 @@ RFC 4757.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_HMAC\_MD5\_ARCFOUR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{\sphinxhyphen{}138}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_HMAC\_SHA1\_96\_AES128}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES128:cksumtype-hmac-sha1-96-aes128}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES128:cksumtype-hmac-sha1-96-aes128-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES128::doc}}\index{CKSUMTYPE\_HMAC\_SHA1\_96\_AES128 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_HMAC\_SHA1\_96\_AES128}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES128:CKSUMTYPE_HMAC_SHA1_96_AES128}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA1\_96\_AES128}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES128:CKSUMTYPE_HMAC_SHA1_96_AES128}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA1\_96\_AES128}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21303,27 +23985,33 @@ Used with ENCTYPE\_AES128\_CTS\_HMAC\_SHA1\_96
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA1\_96\_AES128}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x000f}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_HMAC\_SHA1\_96\_AES256}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES256:cksumtype-hmac-sha1-96-aes256}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES256:cksumtype-hmac-sha1-96-aes256-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES256::doc}}\index{CKSUMTYPE\_HMAC\_SHA1\_96\_AES256 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_HMAC\_SHA1\_96\_AES256}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES256:CKSUMTYPE_HMAC_SHA1_96_AES256}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA1\_96\_AES256}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_96_AES256:CKSUMTYPE_HMAC_SHA1_96_AES256}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA1\_96\_AES256}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21335,27 +24023,33 @@ Used with ENCTYPE\_AES256\_CTS\_HMAC\_SHA1\_96
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA1\_96\_AES256}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0010}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_HMAC\_SHA256\_128\_AES128}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA256_128_AES128:cksumtype-hmac-sha256-128-aes128}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA256_128_AES128:cksumtype-hmac-sha256-128-aes128-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA256_128_AES128::doc}}\index{CKSUMTYPE\_HMAC\_SHA256\_128\_AES128 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_HMAC\_SHA256\_128\_AES128}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA256_128_AES128:CKSUMTYPE_HMAC_SHA256_128_AES128}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA256\_128\_AES128}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA256_128_AES128:CKSUMTYPE_HMAC_SHA256_128_AES128}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA256\_128\_AES128}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21364,27 +24058,33 @@ RFC 8009.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA256\_128\_AES128}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0013}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_HMAC\_SHA384\_192\_AES256}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA384_192_AES256:cksumtype-hmac-sha384-192-aes256}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA384_192_AES256:cksumtype-hmac-sha384-192-aes256-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA384_192_AES256::doc}}\index{CKSUMTYPE\_HMAC\_SHA384\_192\_AES256 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_HMAC\_SHA384\_192\_AES256}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA384_192_AES256:CKSUMTYPE_HMAC_SHA384_192_AES256}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA384\_192\_AES256}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA384_192_AES256:CKSUMTYPE_HMAC_SHA384_192_AES256}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA384\_192\_AES256}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21393,209 +24093,257 @@ RFC 8009.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA384\_192\_AES256}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0014}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_HMAC\_SHA1\_DES3}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_DES3:cksumtype-hmac-sha1-des3}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_DES3:cksumtype-hmac-sha1-des3-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_DES3::doc}}\index{CKSUMTYPE\_HMAC\_SHA1\_DES3 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_HMAC\_SHA1\_DES3}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_DES3:CKSUMTYPE_HMAC_SHA1_DES3}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA1\_DES3}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_HMAC_SHA1_DES3:CKSUMTYPE_HMAC_SHA1_DES3}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA1\_DES3}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_HMAC\_SHA1\_DES3}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x000c}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_MD5\_HMAC\_ARCFOUR}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_MD5_HMAC_ARCFOUR:cksumtype-md5-hmac-arcfour}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_MD5_HMAC_ARCFOUR:cksumtype-md5-hmac-arcfour-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_MD5_HMAC_ARCFOUR::doc}}\index{CKSUMTYPE\_MD5\_HMAC\_ARCFOUR (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_MD5\_HMAC\_ARCFOUR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_MD5_HMAC_ARCFOUR:CKSUMTYPE_MD5_HMAC_ARCFOUR}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_MD5\_HMAC\_ARCFOUR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_MD5_HMAC_ARCFOUR:CKSUMTYPE_MD5_HMAC_ARCFOUR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_MD5\_HMAC\_ARCFOUR}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_MD5\_HMAC\_ARCFOUR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{\sphinxhyphen{}137 /* Microsoft netlogon */}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_NIST\_SHA}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_NIST_SHA:cksumtype-nist-sha}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_NIST_SHA:cksumtype-nist-sha-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_NIST_SHA::doc}}\index{CKSUMTYPE\_NIST\_SHA (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_NIST\_SHA}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_NIST_SHA:CKSUMTYPE_NIST_SHA}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_NIST\_SHA}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_NIST_SHA:CKSUMTYPE_NIST_SHA}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_NIST\_SHA}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_NIST\_SHA}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0009}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_RSA\_MD4}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4:cksumtype-rsa-md4}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4:cksumtype-rsa-md4-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4::doc}}\index{CKSUMTYPE\_RSA\_MD4 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_RSA\_MD4}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4:CKSUMTYPE_RSA_MD4}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD4}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4:CKSUMTYPE_RSA_MD4}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD4}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD4}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_RSA\_MD4\_DES}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4_DES:cksumtype-rsa-md4-des}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4_DES:cksumtype-rsa-md4-des-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4_DES::doc}}\index{CKSUMTYPE\_RSA\_MD4\_DES (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_RSA\_MD4\_DES}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4_DES:CKSUMTYPE_RSA_MD4_DES}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD4\_DES}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD4_DES:CKSUMTYPE_RSA_MD4_DES}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD4\_DES}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD4\_DES}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0003}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_RSA\_MD5}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5:cksumtype-rsa-md5}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5:cksumtype-rsa-md5-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5::doc}}\index{CKSUMTYPE\_RSA\_MD5 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_RSA\_MD5}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5:CKSUMTYPE_RSA_MD5}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD5}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5:CKSUMTYPE_RSA_MD5}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD5}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD5}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0007}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_RSA\_MD5\_DES}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5_DES:cksumtype-rsa-md5-des}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5_DES:cksumtype-rsa-md5-des-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5_DES::doc}}\index{CKSUMTYPE\_RSA\_MD5\_DES (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_RSA\_MD5\_DES}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5_DES:CKSUMTYPE_RSA_MD5_DES}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD5\_DES}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_RSA_MD5_DES:CKSUMTYPE_RSA_MD5_DES}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD5\_DES}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_RSA\_MD5\_DES}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0008}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{CKSUMTYPE\_SHA1}
\label{\detokenize{appdev/refs/macros/CKSUMTYPE_SHA1:cksumtype-sha1}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_SHA1:cksumtype-sha1-data}}\label{\detokenize{appdev/refs/macros/CKSUMTYPE_SHA1::doc}}\index{CKSUMTYPE\_SHA1 (built\sphinxhyphen{}in variable)@\spxentry{CKSUMTYPE\_SHA1}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_SHA1:CKSUMTYPE_SHA1}}\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_SHA1}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/CKSUMTYPE_SHA1:CKSUMTYPE_SHA1}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{CKSUMTYPE\_SHA1}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21604,27 +24352,33 @@ RFC 3961.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{CKSUMTYPE\_SHA1}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x000e}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_AES128\_CTS\_HMAC\_SHA1\_96}
\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA1_96:enctype-aes128-cts-hmac-sha1-96}}\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA1_96:enctype-aes128-cts-hmac-sha1-96-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA1_96::doc}}\index{ENCTYPE\_AES128\_CTS\_HMAC\_SHA1\_96 (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_AES128\_CTS\_HMAC\_SHA1\_96}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA1_96:ENCTYPE_AES128_CTS_HMAC_SHA1_96}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_AES128\_CTS\_HMAC\_SHA1\_96}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA1_96:ENCTYPE_AES128_CTS_HMAC_SHA1_96}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_AES128\_CTS\_HMAC\_SHA1\_96}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21633,27 +24387,33 @@ RFC 3962.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_AES128\_CTS\_HMAC\_SHA1\_96}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0011}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_AES128\_CTS\_HMAC\_SHA256\_128}
\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA256_128:enctype-aes128-cts-hmac-sha256-128}}\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA256_128:enctype-aes128-cts-hmac-sha256-128-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA256_128::doc}}\index{ENCTYPE\_AES128\_CTS\_HMAC\_SHA256\_128 (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_AES128\_CTS\_HMAC\_SHA256\_128}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA256_128:ENCTYPE_AES128_CTS_HMAC_SHA256_128}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_AES128\_CTS\_HMAC\_SHA256\_128}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_AES128_CTS_HMAC_SHA256_128:ENCTYPE_AES128_CTS_HMAC_SHA256_128}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_AES128\_CTS\_HMAC\_SHA256\_128}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21662,27 +24422,33 @@ RFC 8009.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_AES128\_CTS\_HMAC\_SHA256\_128}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0013}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_AES256\_CTS\_HMAC\_SHA1\_96}
\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA1_96:enctype-aes256-cts-hmac-sha1-96}}\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA1_96:enctype-aes256-cts-hmac-sha1-96-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA1_96::doc}}\index{ENCTYPE\_AES256\_CTS\_HMAC\_SHA1\_96 (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_AES256\_CTS\_HMAC\_SHA1\_96}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA1_96:ENCTYPE_AES256_CTS_HMAC_SHA1_96}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_AES256\_CTS\_HMAC\_SHA1\_96}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA1_96:ENCTYPE_AES256_CTS_HMAC_SHA1_96}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_AES256\_CTS\_HMAC\_SHA1\_96}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21691,27 +24457,33 @@ RFC 3962.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_AES256\_CTS\_HMAC\_SHA1\_96}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0012}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_AES256\_CTS\_HMAC\_SHA384\_192}
\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA384_192:enctype-aes256-cts-hmac-sha384-192}}\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA384_192:enctype-aes256-cts-hmac-sha384-192-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA384_192::doc}}\index{ENCTYPE\_AES256\_CTS\_HMAC\_SHA384\_192 (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_AES256\_CTS\_HMAC\_SHA384\_192}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA384_192:ENCTYPE_AES256_CTS_HMAC_SHA384_192}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_AES256\_CTS\_HMAC\_SHA384\_192}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_AES256_CTS_HMAC_SHA384_192:ENCTYPE_AES256_CTS_HMAC_SHA384_192}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_AES256\_CTS\_HMAC\_SHA384\_192}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21720,27 +24492,33 @@ RFC 8009.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_AES256\_CTS\_HMAC\_SHA384\_192}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0014}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_ARCFOUR\_HMAC}
\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC:enctype-arcfour-hmac}}\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC:enctype-arcfour-hmac-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC::doc}}\index{ENCTYPE\_ARCFOUR\_HMAC (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_ARCFOUR\_HMAC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC:ENCTYPE_ARCFOUR_HMAC}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_ARCFOUR\_HMAC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC:ENCTYPE_ARCFOUR_HMAC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_ARCFOUR\_HMAC}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21749,27 +24527,33 @@ RFC 4757.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_ARCFOUR\_HMAC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0017}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_ARCFOUR\_HMAC\_EXP}
\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC_EXP:enctype-arcfour-hmac-exp}}\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC_EXP:enctype-arcfour-hmac-exp-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC_EXP::doc}}\index{ENCTYPE\_ARCFOUR\_HMAC\_EXP (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_ARCFOUR\_HMAC\_EXP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC_EXP:ENCTYPE_ARCFOUR_HMAC_EXP}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_ARCFOUR\_HMAC\_EXP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_ARCFOUR_HMAC_EXP:ENCTYPE_ARCFOUR_HMAC_EXP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_ARCFOUR\_HMAC\_EXP}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21778,27 +24562,33 @@ RFC 4757.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_ARCFOUR\_HMAC\_EXP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0018}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_CAMELLIA128\_CTS\_CMAC}
\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA128_CTS_CMAC:enctype-camellia128-cts-cmac}}\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA128_CTS_CMAC:enctype-camellia128-cts-cmac-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA128_CTS_CMAC::doc}}\index{ENCTYPE\_CAMELLIA128\_CTS\_CMAC (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_CAMELLIA128\_CTS\_CMAC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA128_CTS_CMAC:ENCTYPE_CAMELLIA128_CTS_CMAC}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_CAMELLIA128\_CTS\_CMAC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA128_CTS_CMAC:ENCTYPE_CAMELLIA128_CTS_CMAC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_CAMELLIA128\_CTS\_CMAC}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21807,27 +24597,33 @@ RFC 6803.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_CAMELLIA128\_CTS\_CMAC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0019}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_CAMELLIA256\_CTS\_CMAC}
\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA256_CTS_CMAC:enctype-camellia256-cts-cmac}}\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA256_CTS_CMAC:enctype-camellia256-cts-cmac-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA256_CTS_CMAC::doc}}\index{ENCTYPE\_CAMELLIA256\_CTS\_CMAC (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_CAMELLIA256\_CTS\_CMAC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA256_CTS_CMAC:ENCTYPE_CAMELLIA256_CTS_CMAC}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_CAMELLIA256\_CTS\_CMAC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_CAMELLIA256_CTS_CMAC:ENCTYPE_CAMELLIA256_CTS_CMAC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_CAMELLIA256\_CTS\_CMAC}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21836,27 +24632,33 @@ RFC 6803.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_CAMELLIA256\_CTS\_CMAC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x001a}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DES3\_CBC\_ENV}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_ENV:enctype-des3-cbc-env}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_ENV:enctype-des3-cbc-env-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_ENV::doc}}\index{ENCTYPE\_DES3\_CBC\_ENV (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DES3\_CBC\_ENV}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_ENV:ENCTYPE_DES3_CBC_ENV}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_ENV}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_ENV:ENCTYPE_DES3_CBC_ENV}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_ENV}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -21865,235 +24667,289 @@ DES\sphinxhyphen{}3 cbc mode, CMS enveloped data.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_ENV}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x000f}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DES3\_CBC\_RAW}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_RAW:enctype-des3-cbc-raw}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_RAW:enctype-des3-cbc-raw-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_RAW::doc}}\index{ENCTYPE\_DES3\_CBC\_RAW (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DES3\_CBC\_RAW}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_RAW:ENCTYPE_DES3_CBC_RAW}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_RAW}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_RAW:ENCTYPE_DES3_CBC_RAW}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_RAW}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_RAW}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0006}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DES3\_CBC\_SHA}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA:enctype-des3-cbc-sha}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA:enctype-des3-cbc-sha-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA::doc}}\index{ENCTYPE\_DES3\_CBC\_SHA (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DES3\_CBC\_SHA}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA:ENCTYPE_DES3_CBC_SHA}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_SHA}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA:ENCTYPE_DES3_CBC_SHA}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_SHA}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_SHA}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0005}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DES3\_CBC\_SHA1}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA1:enctype-des3-cbc-sha1}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA1:enctype-des3-cbc-sha1-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA1::doc}}\index{ENCTYPE\_DES3\_CBC\_SHA1 (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DES3\_CBC\_SHA1}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA1:ENCTYPE_DES3_CBC_SHA1}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_SHA1}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES3_CBC_SHA1:ENCTYPE_DES3_CBC_SHA1}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_SHA1}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DES3\_CBC\_SHA1}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0010}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DES\_CBC\_CRC}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_CRC:enctype-des-cbc-crc}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_CRC:enctype-des-cbc-crc-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_CRC::doc}}\index{ENCTYPE\_DES\_CBC\_CRC (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DES\_CBC\_CRC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_CRC:ENCTYPE_DES_CBC_CRC}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_CRC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_CRC:ENCTYPE_DES_CBC_CRC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_CRC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_CRC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DES\_CBC\_MD4}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD4:enctype-des-cbc-md4}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD4:enctype-des-cbc-md4-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD4::doc}}\index{ENCTYPE\_DES\_CBC\_MD4 (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DES\_CBC\_MD4}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD4:ENCTYPE_DES_CBC_MD4}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_MD4}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD4:ENCTYPE_DES_CBC_MD4}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_MD4}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_MD4}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DES\_CBC\_MD5}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD5:enctype-des-cbc-md5}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD5:enctype-des-cbc-md5-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD5::doc}}\index{ENCTYPE\_DES\_CBC\_MD5 (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DES\_CBC\_MD5}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD5:ENCTYPE_DES_CBC_MD5}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_MD5}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_MD5:ENCTYPE_DES_CBC_MD5}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_MD5}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_MD5}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0003}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DES\_CBC\_RAW}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_RAW:enctype-des-cbc-raw}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_RAW:enctype-des-cbc-raw-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_RAW::doc}}\index{ENCTYPE\_DES\_CBC\_RAW (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DES\_CBC\_RAW}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_RAW:ENCTYPE_DES_CBC_RAW}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_RAW}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_CBC_RAW:ENCTYPE_DES_CBC_RAW}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_RAW}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DES\_CBC\_RAW}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0004}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DES\_HMAC\_SHA1}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_HMAC_SHA1:enctype-des-hmac-sha1}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_HMAC_SHA1:enctype-des-hmac-sha1-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_HMAC_SHA1::doc}}\index{ENCTYPE\_DES\_HMAC\_SHA1 (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DES\_HMAC\_SHA1}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_HMAC_SHA1:ENCTYPE_DES_HMAC_SHA1}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_HMAC\_SHA1}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DES_HMAC_SHA1:ENCTYPE_DES_HMAC_SHA1}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DES\_HMAC\_SHA1}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DES\_HMAC\_SHA1}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0008}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_DSA\_SHA1\_CMS}
\label{\detokenize{appdev/refs/macros/ENCTYPE_DSA_SHA1_CMS:enctype-dsa-sha1-cms}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DSA_SHA1_CMS:enctype-dsa-sha1-cms-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_DSA_SHA1_CMS::doc}}\index{ENCTYPE\_DSA\_SHA1\_CMS (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_DSA\_SHA1\_CMS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DSA_SHA1_CMS:ENCTYPE_DSA_SHA1_CMS}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DSA\_SHA1\_CMS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_DSA_SHA1_CMS:ENCTYPE_DSA_SHA1_CMS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_DSA\_SHA1\_CMS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22102,27 +24958,33 @@ DSA with SHA1, CMS signature.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_DSA\_SHA1\_CMS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0009}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_MD5\_RSA\_CMS}
\label{\detokenize{appdev/refs/macros/ENCTYPE_MD5_RSA_CMS:enctype-md5-rsa-cms}}\label{\detokenize{appdev/refs/macros/ENCTYPE_MD5_RSA_CMS:enctype-md5-rsa-cms-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_MD5_RSA_CMS::doc}}\index{ENCTYPE\_MD5\_RSA\_CMS (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_MD5\_RSA\_CMS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_MD5_RSA_CMS:ENCTYPE_MD5_RSA_CMS}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_MD5\_RSA\_CMS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_MD5_RSA_CMS:ENCTYPE_MD5_RSA_CMS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_MD5\_RSA\_CMS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22131,53 +24993,65 @@ MD5 with RSA, CMS signature.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_MD5\_RSA\_CMS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x000a}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_NULL}
\label{\detokenize{appdev/refs/macros/ENCTYPE_NULL:enctype-null}}\label{\detokenize{appdev/refs/macros/ENCTYPE_NULL:enctype-null-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_NULL::doc}}\index{ENCTYPE\_NULL (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_NULL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_NULL:ENCTYPE_NULL}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_NULL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_NULL:ENCTYPE_NULL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_NULL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_NULL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_RC2\_CBC\_ENV}
\label{\detokenize{appdev/refs/macros/ENCTYPE_RC2_CBC_ENV:enctype-rc2-cbc-env}}\label{\detokenize{appdev/refs/macros/ENCTYPE_RC2_CBC_ENV:enctype-rc2-cbc-env-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_RC2_CBC_ENV::doc}}\index{ENCTYPE\_RC2\_CBC\_ENV (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_RC2\_CBC\_ENV}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_RC2_CBC_ENV:ENCTYPE_RC2_CBC_ENV}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_RC2\_CBC\_ENV}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_RC2_CBC_ENV:ENCTYPE_RC2_CBC_ENV}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_RC2\_CBC\_ENV}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22186,27 +25060,33 @@ RC2 cbc mode, CMS enveloped data.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_RC2\_CBC\_ENV}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x000c}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_RSA\_ENV}
\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ENV:enctype-rsa-env}}\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ENV:enctype-rsa-env-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ENV::doc}}\index{ENCTYPE\_RSA\_ENV (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_RSA\_ENV}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ENV:ENCTYPE_RSA_ENV}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_RSA\_ENV}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ENV:ENCTYPE_RSA_ENV}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_RSA\_ENV}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22215,27 +25095,33 @@ RSA encryption, CMS enveloped data.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_RSA\_ENV}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x000d}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_RSA\_ES\_OAEP\_ENV}
\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ES_OAEP_ENV:enctype-rsa-es-oaep-env}}\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ES_OAEP_ENV:enctype-rsa-es-oaep-env-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ES_OAEP_ENV::doc}}\index{ENCTYPE\_RSA\_ES\_OAEP\_ENV (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_RSA\_ES\_OAEP\_ENV}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ES_OAEP_ENV:ENCTYPE_RSA_ES_OAEP_ENV}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_RSA\_ES\_OAEP\_ENV}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_RSA_ES_OAEP_ENV:ENCTYPE_RSA_ES_OAEP_ENV}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_RSA\_ES\_OAEP\_ENV}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22244,27 +25130,33 @@ RSA w/OEAP encryption, CMS enveloped data.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_RSA\_ES\_OAEP\_ENV}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x000e}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_SHA1\_RSA\_CMS}
\label{\detokenize{appdev/refs/macros/ENCTYPE_SHA1_RSA_CMS:enctype-sha1-rsa-cms}}\label{\detokenize{appdev/refs/macros/ENCTYPE_SHA1_RSA_CMS:enctype-sha1-rsa-cms-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_SHA1_RSA_CMS::doc}}\index{ENCTYPE\_SHA1\_RSA\_CMS (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_SHA1\_RSA\_CMS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_SHA1_RSA_CMS:ENCTYPE_SHA1_RSA_CMS}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_SHA1\_RSA\_CMS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_SHA1_RSA_CMS:ENCTYPE_SHA1_RSA_CMS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_SHA1\_RSA\_CMS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22273,469 +25165,577 @@ SHA1 with RSA, CMS signature.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_SHA1\_RSA\_CMS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x000b}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{ENCTYPE\_UNKNOWN}
\label{\detokenize{appdev/refs/macros/ENCTYPE_UNKNOWN:enctype-unknown}}\label{\detokenize{appdev/refs/macros/ENCTYPE_UNKNOWN:enctype-unknown-data}}\label{\detokenize{appdev/refs/macros/ENCTYPE_UNKNOWN::doc}}\index{ENCTYPE\_UNKNOWN (built\sphinxhyphen{}in variable)@\spxentry{ENCTYPE\_UNKNOWN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_UNKNOWN:ENCTYPE_UNKNOWN}}\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_UNKNOWN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/ENCTYPE_UNKNOWN:ENCTYPE_UNKNOWN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{ENCTYPE\_UNKNOWN}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{ENCTYPE\_UNKNOWN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x01ff}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_ALLOW\_POSTDATE}
\label{\detokenize{appdev/refs/macros/KDC_OPT_ALLOW_POSTDATE:kdc-opt-allow-postdate}}\label{\detokenize{appdev/refs/macros/KDC_OPT_ALLOW_POSTDATE:kdc-opt-allow-postdate-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_ALLOW_POSTDATE::doc}}\index{KDC\_OPT\_ALLOW\_POSTDATE (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_ALLOW\_POSTDATE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_ALLOW_POSTDATE:KDC_OPT_ALLOW_POSTDATE}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_ALLOW\_POSTDATE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_ALLOW_POSTDATE:KDC_OPT_ALLOW_POSTDATE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_ALLOW\_POSTDATE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_ALLOW\_POSTDATE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x04000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_CANONICALIZE}
\label{\detokenize{appdev/refs/macros/KDC_OPT_CANONICALIZE:kdc-opt-canonicalize}}\label{\detokenize{appdev/refs/macros/KDC_OPT_CANONICALIZE:kdc-opt-canonicalize-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_CANONICALIZE::doc}}\index{KDC\_OPT\_CANONICALIZE (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_CANONICALIZE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_CANONICALIZE:KDC_OPT_CANONICALIZE}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_CANONICALIZE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_CANONICALIZE:KDC_OPT_CANONICALIZE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_CANONICALIZE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_CANONICALIZE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00010000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_CNAME\_IN\_ADDL\_TKT}
\label{\detokenize{appdev/refs/macros/KDC_OPT_CNAME_IN_ADDL_TKT:kdc-opt-cname-in-addl-tkt}}\label{\detokenize{appdev/refs/macros/KDC_OPT_CNAME_IN_ADDL_TKT:kdc-opt-cname-in-addl-tkt-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_CNAME_IN_ADDL_TKT::doc}}\index{KDC\_OPT\_CNAME\_IN\_ADDL\_TKT (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_CNAME\_IN\_ADDL\_TKT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_CNAME_IN_ADDL_TKT:KDC_OPT_CNAME_IN_ADDL_TKT}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_CNAME\_IN\_ADDL\_TKT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_CNAME_IN_ADDL_TKT:KDC_OPT_CNAME_IN_ADDL_TKT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_CNAME\_IN\_ADDL\_TKT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_CNAME\_IN\_ADDL\_TKT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00020000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_DISABLE\_TRANSITED\_CHECK}
\label{\detokenize{appdev/refs/macros/KDC_OPT_DISABLE_TRANSITED_CHECK:kdc-opt-disable-transited-check}}\label{\detokenize{appdev/refs/macros/KDC_OPT_DISABLE_TRANSITED_CHECK:kdc-opt-disable-transited-check-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_DISABLE_TRANSITED_CHECK::doc}}\index{KDC\_OPT\_DISABLE\_TRANSITED\_CHECK (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_DISABLE\_TRANSITED\_CHECK}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_DISABLE_TRANSITED_CHECK:KDC_OPT_DISABLE_TRANSITED_CHECK}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_DISABLE\_TRANSITED\_CHECK}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_DISABLE_TRANSITED_CHECK:KDC_OPT_DISABLE_TRANSITED_CHECK}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_DISABLE\_TRANSITED\_CHECK}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_DISABLE\_TRANSITED\_CHECK}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000020}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_ENC\_TKT\_IN\_SKEY}
\label{\detokenize{appdev/refs/macros/KDC_OPT_ENC_TKT_IN_SKEY:kdc-opt-enc-tkt-in-skey}}\label{\detokenize{appdev/refs/macros/KDC_OPT_ENC_TKT_IN_SKEY:kdc-opt-enc-tkt-in-skey-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_ENC_TKT_IN_SKEY::doc}}\index{KDC\_OPT\_ENC\_TKT\_IN\_SKEY (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_ENC\_TKT\_IN\_SKEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_ENC_TKT_IN_SKEY:KDC_OPT_ENC_TKT_IN_SKEY}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_ENC\_TKT\_IN\_SKEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_ENC_TKT_IN_SKEY:KDC_OPT_ENC_TKT_IN_SKEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_ENC\_TKT\_IN\_SKEY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_ENC\_TKT\_IN\_SKEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000008}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_FORWARDABLE}
\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDABLE:kdc-opt-forwardable}}\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDABLE:kdc-opt-forwardable-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDABLE::doc}}\index{KDC\_OPT\_FORWARDABLE (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_FORWARDABLE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDABLE:KDC_OPT_FORWARDABLE}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_FORWARDABLE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDABLE:KDC_OPT_FORWARDABLE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_FORWARDABLE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_FORWARDABLE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x40000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_FORWARDED}
\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDED:kdc-opt-forwarded}}\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDED:kdc-opt-forwarded-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDED::doc}}\index{KDC\_OPT\_FORWARDED (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_FORWARDED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDED:KDC_OPT_FORWARDED}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_FORWARDED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_FORWARDED:KDC_OPT_FORWARDED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_FORWARDED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_FORWARDED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x20000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_POSTDATED}
\label{\detokenize{appdev/refs/macros/KDC_OPT_POSTDATED:kdc-opt-postdated}}\label{\detokenize{appdev/refs/macros/KDC_OPT_POSTDATED:kdc-opt-postdated-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_POSTDATED::doc}}\index{KDC\_OPT\_POSTDATED (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_POSTDATED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_POSTDATED:KDC_OPT_POSTDATED}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_POSTDATED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_POSTDATED:KDC_OPT_POSTDATED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_POSTDATED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_POSTDATED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x02000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_PROXIABLE}
\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXIABLE:kdc-opt-proxiable}}\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXIABLE:kdc-opt-proxiable-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXIABLE::doc}}\index{KDC\_OPT\_PROXIABLE (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_PROXIABLE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXIABLE:KDC_OPT_PROXIABLE}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_PROXIABLE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXIABLE:KDC_OPT_PROXIABLE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_PROXIABLE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_PROXIABLE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x10000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_PROXY}
\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXY:kdc-opt-proxy}}\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXY:kdc-opt-proxy-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXY::doc}}\index{KDC\_OPT\_PROXY (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_PROXY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXY:KDC_OPT_PROXY}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_PROXY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_PROXY:KDC_OPT_PROXY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_PROXY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_PROXY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x08000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_RENEW}
\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEW:kdc-opt-renew}}\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEW:kdc-opt-renew-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEW::doc}}\index{KDC\_OPT\_RENEW (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_RENEW}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEW:KDC_OPT_RENEW}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_RENEW}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEW:KDC_OPT_RENEW}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_RENEW}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_RENEW}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_RENEWABLE}
\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE:kdc-opt-renewable}}\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE:kdc-opt-renewable-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE::doc}}\index{KDC\_OPT\_RENEWABLE (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_RENEWABLE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE:KDC_OPT_RENEWABLE}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_RENEWABLE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE:KDC_OPT_RENEWABLE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_RENEWABLE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_RENEWABLE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00800000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_RENEWABLE\_OK}
\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE_OK:kdc-opt-renewable-ok}}\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE_OK:kdc-opt-renewable-ok-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE_OK::doc}}\index{KDC\_OPT\_RENEWABLE\_OK (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_RENEWABLE\_OK}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE_OK:KDC_OPT_RENEWABLE_OK}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_RENEWABLE\_OK}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_RENEWABLE_OK:KDC_OPT_RENEWABLE_OK}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_RENEWABLE\_OK}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_RENEWABLE\_OK}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000010}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_REQUEST\_ANONYMOUS}
\label{\detokenize{appdev/refs/macros/KDC_OPT_REQUEST_ANONYMOUS:kdc-opt-request-anonymous}}\label{\detokenize{appdev/refs/macros/KDC_OPT_REQUEST_ANONYMOUS:kdc-opt-request-anonymous-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_REQUEST_ANONYMOUS::doc}}\index{KDC\_OPT\_REQUEST\_ANONYMOUS (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_REQUEST\_ANONYMOUS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_REQUEST_ANONYMOUS:KDC_OPT_REQUEST_ANONYMOUS}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_REQUEST\_ANONYMOUS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_REQUEST_ANONYMOUS:KDC_OPT_REQUEST_ANONYMOUS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_REQUEST\_ANONYMOUS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_REQUEST\_ANONYMOUS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00008000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_OPT\_VALIDATE}
\label{\detokenize{appdev/refs/macros/KDC_OPT_VALIDATE:kdc-opt-validate}}\label{\detokenize{appdev/refs/macros/KDC_OPT_VALIDATE:kdc-opt-validate-data}}\label{\detokenize{appdev/refs/macros/KDC_OPT_VALIDATE::doc}}\index{KDC\_OPT\_VALIDATE (built\sphinxhyphen{}in variable)@\spxentry{KDC\_OPT\_VALIDATE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_VALIDATE:KDC_OPT_VALIDATE}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_VALIDATE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_OPT_VALIDATE:KDC_OPT_VALIDATE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_OPT\_VALIDATE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_OPT\_VALIDATE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KDC\_TKT\_COMMON\_MASK}
\label{\detokenize{appdev/refs/macros/KDC_TKT_COMMON_MASK:kdc-tkt-common-mask}}\label{\detokenize{appdev/refs/macros/KDC_TKT_COMMON_MASK:kdc-tkt-common-mask-data}}\label{\detokenize{appdev/refs/macros/KDC_TKT_COMMON_MASK::doc}}\index{KDC\_TKT\_COMMON\_MASK (built\sphinxhyphen{}in variable)@\spxentry{KDC\_TKT\_COMMON\_MASK}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KDC_TKT_COMMON_MASK:KDC_TKT_COMMON_MASK}}\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_TKT\_COMMON\_MASK}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KDC_TKT_COMMON_MASK:KDC_TKT_COMMON_MASK}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KDC\_TKT\_COMMON\_MASK}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KDC\_TKT\_COMMON\_MASK}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x54800000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_ALTAUTH\_ATT\_CHALLENGE\_RESPONSE}
\label{\detokenize{appdev/refs/macros/KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE:krb5-altauth-att-challenge-response}}\label{\detokenize{appdev/refs/macros/KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE:krb5-altauth-att-challenge-response-data}}\label{\detokenize{appdev/refs/macros/KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE::doc}}\index{KRB5\_ALTAUTH\_ATT\_CHALLENGE\_RESPONSE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_ALTAUTH\_ATT\_CHALLENGE\_RESPONSE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE:KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ALTAUTH\_ATT\_CHALLENGE\_RESPONSE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE:KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ALTAUTH\_ATT\_CHALLENGE\_RESPONSE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22744,27 +25744,33 @@ alternate authentication types
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_ALTAUTH\_ATT\_CHALLENGE\_RESPONSE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{64}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_ANONYMOUS\_PRINCSTR}
\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_PRINCSTR:krb5-anonymous-princstr}}\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_PRINCSTR:krb5-anonymous-princstr-data}}\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_PRINCSTR::doc}}\index{KRB5\_ANONYMOUS\_PRINCSTR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_ANONYMOUS\_PRINCSTR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_PRINCSTR:KRB5_ANONYMOUS_PRINCSTR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ANONYMOUS\_PRINCSTR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_PRINCSTR:KRB5_ANONYMOUS_PRINCSTR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ANONYMOUS\_PRINCSTR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22773,27 +25779,33 @@ Anonymous principal name.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_ANONYMOUS\_PRINCSTR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{"ANONYMOUS"}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_ANONYMOUS\_REALMSTR}
\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_REALMSTR:krb5-anonymous-realmstr}}\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_REALMSTR:krb5-anonymous-realmstr-data}}\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_REALMSTR::doc}}\index{KRB5\_ANONYMOUS\_REALMSTR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_ANONYMOUS\_REALMSTR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_REALMSTR:KRB5_ANONYMOUS_REALMSTR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ANONYMOUS\_REALMSTR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ANONYMOUS_REALMSTR:KRB5_ANONYMOUS_REALMSTR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ANONYMOUS\_REALMSTR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22802,27 +25814,33 @@ Anonymous realm.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_ANONYMOUS\_REALMSTR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{"WELLKNOWN:ANONYMOUS"}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AP\_REP}
\label{\detokenize{appdev/refs/macros/KRB5_AP_REP:krb5-ap-rep}}\label{\detokenize{appdev/refs/macros/KRB5_AP_REP:krb5-ap-rep-data}}\label{\detokenize{appdev/refs/macros/KRB5_AP_REP::doc}}\index{KRB5\_AP\_REP (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AP\_REP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AP_REP:KRB5_AP_REP}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AP\_REP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AP_REP:KRB5_AP_REP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AP\_REP}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22831,27 +25849,33 @@ Response to mutual AP request.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AP\_REP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)15)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AP\_REQ}
\label{\detokenize{appdev/refs/macros/KRB5_AP_REQ:krb5-ap-req}}\label{\detokenize{appdev/refs/macros/KRB5_AP_REQ:krb5-ap-req-data}}\label{\detokenize{appdev/refs/macros/KRB5_AP_REQ::doc}}\index{KRB5\_AP\_REQ (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AP\_REQ}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AP_REQ:KRB5_AP_REQ}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AP\_REQ}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AP_REQ:KRB5_AP_REQ}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AP\_REQ}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22860,27 +25884,33 @@ Auth req to application server.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AP\_REQ}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)14)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AS\_REP}
\label{\detokenize{appdev/refs/macros/KRB5_AS_REP:krb5-as-rep}}\label{\detokenize{appdev/refs/macros/KRB5_AS_REP:krb5-as-rep-data}}\label{\detokenize{appdev/refs/macros/KRB5_AS_REP::doc}}\index{KRB5\_AS\_REP (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AS\_REP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AS_REP:KRB5_AS_REP}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AS\_REP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AS_REP:KRB5_AS_REP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AS\_REP}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22889,27 +25919,33 @@ Response to AS request.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AS\_REP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)11)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AS\_REQ}
\label{\detokenize{appdev/refs/macros/KRB5_AS_REQ:krb5-as-req}}\label{\detokenize{appdev/refs/macros/KRB5_AS_REQ:krb5-as-req-data}}\label{\detokenize{appdev/refs/macros/KRB5_AS_REQ::doc}}\index{KRB5\_AS\_REQ (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AS\_REQ}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AS_REQ:KRB5_AS_REQ}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AS\_REQ}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AS_REQ:KRB5_AS_REQ}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AS\_REQ}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -22918,131 +25954,161 @@ Initial authentication request.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AS\_REQ}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)10)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_AND\_OR}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AND_OR:krb5-authdata-and-or}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AND_OR:krb5-authdata-and-or-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AND_OR::doc}}\index{KRB5\_AUTHDATA\_AND\_OR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_AND\_OR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AND_OR:KRB5_AUTHDATA_AND_OR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_AND\_OR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AND_OR:KRB5_AUTHDATA_AND_OR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_AND\_OR}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_AND\_OR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{5}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_AP\_OPTIONS}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AP_OPTIONS:krb5-authdata-ap-options}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AP_OPTIONS:krb5-authdata-ap-options-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AP_OPTIONS::doc}}\index{KRB5\_AUTHDATA\_AP\_OPTIONS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_AP\_OPTIONS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AP_OPTIONS:KRB5_AUTHDATA_AP_OPTIONS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_AP\_OPTIONS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AP_OPTIONS:KRB5_AUTHDATA_AP_OPTIONS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_AP\_OPTIONS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_AP\_OPTIONS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{143}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_AUTH\_INDICATOR}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AUTH_INDICATOR:krb5-authdata-auth-indicator}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AUTH_INDICATOR:krb5-authdata-auth-indicator-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AUTH_INDICATOR::doc}}\index{KRB5\_AUTHDATA\_AUTH\_INDICATOR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_AUTH\_INDICATOR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AUTH_INDICATOR:KRB5_AUTHDATA_AUTH_INDICATOR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_AUTH\_INDICATOR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_AUTH_INDICATOR:KRB5_AUTHDATA_AUTH_INDICATOR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_AUTH\_INDICATOR}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_AUTH\_INDICATOR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{97}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_CAMMAC}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_CAMMAC:krb5-authdata-cammac}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_CAMMAC:krb5-authdata-cammac-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_CAMMAC::doc}}\index{KRB5\_AUTHDATA\_CAMMAC (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_CAMMAC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_CAMMAC:KRB5_AUTHDATA_CAMMAC}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_CAMMAC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_CAMMAC:KRB5_AUTHDATA_CAMMAC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_CAMMAC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_CAMMAC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{96}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_ETYPE\_NEGOTIATION}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_ETYPE_NEGOTIATION:krb5-authdata-etype-negotiation}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_ETYPE_NEGOTIATION:krb5-authdata-etype-negotiation-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_ETYPE_NEGOTIATION::doc}}\index{KRB5\_AUTHDATA\_ETYPE\_NEGOTIATION (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_ETYPE\_NEGOTIATION}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_ETYPE_NEGOTIATION:KRB5_AUTHDATA_ETYPE_NEGOTIATION}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_ETYPE\_NEGOTIATION}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_ETYPE_NEGOTIATION:KRB5_AUTHDATA_ETYPE_NEGOTIATION}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_ETYPE\_NEGOTIATION}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23051,261 +26117,321 @@ RFC 4537.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_ETYPE\_NEGOTIATION}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{129}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_FX\_ARMOR}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_FX_ARMOR:krb5-authdata-fx-armor}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_FX_ARMOR:krb5-authdata-fx-armor-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_FX_ARMOR::doc}}\index{KRB5\_AUTHDATA\_FX\_ARMOR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_FX\_ARMOR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_FX_ARMOR:KRB5_AUTHDATA_FX_ARMOR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_FX\_ARMOR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_FX_ARMOR:KRB5_AUTHDATA_FX_ARMOR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_FX\_ARMOR}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_FX\_ARMOR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{71}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_IF\_RELEVANT}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_IF_RELEVANT:krb5-authdata-if-relevant}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_IF_RELEVANT:krb5-authdata-if-relevant-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_IF_RELEVANT::doc}}\index{KRB5\_AUTHDATA\_IF\_RELEVANT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_IF\_RELEVANT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_IF_RELEVANT:KRB5_AUTHDATA_IF_RELEVANT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_IF\_RELEVANT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_IF_RELEVANT:KRB5_AUTHDATA_IF_RELEVANT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_IF\_RELEVANT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_IF\_RELEVANT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_INITIAL\_VERIFIED\_CAS}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_INITIAL_VERIFIED_CAS:krb5-authdata-initial-verified-cas}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_INITIAL_VERIFIED_CAS:krb5-authdata-initial-verified-cas-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_INITIAL_VERIFIED_CAS::doc}}\index{KRB5\_AUTHDATA\_INITIAL\_VERIFIED\_CAS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_INITIAL\_VERIFIED\_CAS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_INITIAL_VERIFIED_CAS:KRB5_AUTHDATA_INITIAL_VERIFIED_CAS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_INITIAL\_VERIFIED\_CAS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_INITIAL_VERIFIED_CAS:KRB5_AUTHDATA_INITIAL_VERIFIED_CAS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_INITIAL\_VERIFIED\_CAS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_INITIAL\_VERIFIED\_CAS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{9}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_KDC\_ISSUED}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_KDC_ISSUED:krb5-authdata-kdc-issued}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_KDC_ISSUED:krb5-authdata-kdc-issued-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_KDC_ISSUED::doc}}\index{KRB5\_AUTHDATA\_KDC\_ISSUED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_KDC\_ISSUED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_KDC_ISSUED:KRB5_AUTHDATA_KDC_ISSUED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_KDC\_ISSUED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_KDC_ISSUED:KRB5_AUTHDATA_KDC_ISSUED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_KDC\_ISSUED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_KDC\_ISSUED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_MANDATORY\_FOR\_KDC}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_MANDATORY_FOR_KDC:krb5-authdata-mandatory-for-kdc}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_MANDATORY_FOR_KDC:krb5-authdata-mandatory-for-kdc-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_MANDATORY_FOR_KDC::doc}}\index{KRB5\_AUTHDATA\_MANDATORY\_FOR\_KDC (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_MANDATORY\_FOR\_KDC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_MANDATORY_FOR_KDC:KRB5_AUTHDATA_MANDATORY_FOR_KDC}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_MANDATORY\_FOR\_KDC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_MANDATORY_FOR_KDC:KRB5_AUTHDATA_MANDATORY_FOR_KDC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_MANDATORY\_FOR\_KDC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_MANDATORY\_FOR\_KDC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{8}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_OSF\_DCE}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_OSF_DCE:krb5-authdata-osf-dce}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_OSF_DCE:krb5-authdata-osf-dce-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_OSF_DCE::doc}}\index{KRB5\_AUTHDATA\_OSF\_DCE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_OSF\_DCE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_OSF_DCE:KRB5_AUTHDATA_OSF_DCE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_OSF\_DCE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_OSF_DCE:KRB5_AUTHDATA_OSF_DCE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_OSF\_DCE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_OSF\_DCE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{64}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_SESAME}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SESAME:krb5-authdata-sesame}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SESAME:krb5-authdata-sesame-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SESAME::doc}}\index{KRB5\_AUTHDATA\_SESAME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_SESAME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SESAME:KRB5_AUTHDATA_SESAME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_SESAME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SESAME:KRB5_AUTHDATA_SESAME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_SESAME}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_SESAME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{65}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_SIGNTICKET}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SIGNTICKET:krb5-authdata-signticket}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SIGNTICKET:krb5-authdata-signticket-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SIGNTICKET::doc}}\index{KRB5\_AUTHDATA\_SIGNTICKET (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_SIGNTICKET}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SIGNTICKET:KRB5_AUTHDATA_SIGNTICKET}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_SIGNTICKET}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_SIGNTICKET:KRB5_AUTHDATA_SIGNTICKET}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_SIGNTICKET}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_SIGNTICKET}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{512}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTHDATA\_WIN2K\_PAC}
\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_WIN2K_PAC:krb5-authdata-win2k-pac}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_WIN2K_PAC:krb5-authdata-win2k-pac-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_WIN2K_PAC::doc}}\index{KRB5\_AUTHDATA\_WIN2K\_PAC (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTHDATA\_WIN2K\_PAC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_WIN2K_PAC:KRB5_AUTHDATA_WIN2K_PAC}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_WIN2K\_PAC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTHDATA_WIN2K_PAC:KRB5_AUTHDATA_WIN2K_PAC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTHDATA\_WIN2K\_PAC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTHDATA\_WIN2K\_PAC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{128}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_SEQUENCE:krb5-auth-context-do-sequence}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_SEQUENCE:krb5-auth-context-do-sequence-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_SEQUENCE::doc}}\index{KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_SEQUENCE:KRB5_AUTH_CONTEXT_DO_SEQUENCE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_SEQUENCE:KRB5_AUTH_CONTEXT_DO_SEQUENCE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23314,27 +26440,33 @@ Prevent replays with sequence numbers.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_DO\_SEQUENCE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000004}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_DO\_TIME}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_TIME:krb5-auth-context-do-time}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_TIME:krb5-auth-context-do-time-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_TIME::doc}}\index{KRB5\_AUTH\_CONTEXT\_DO\_TIME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_DO\_TIME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_TIME:KRB5_AUTH_CONTEXT_DO_TIME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_DO\_TIME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_DO_TIME:KRB5_AUTH_CONTEXT_DO_TIME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_DO\_TIME}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23343,27 +26475,33 @@ Prevent replays with timestamps and replay cache.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_DO\_TIME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_ADDR}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR:krb5-auth-context-generate-local-addr}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR:krb5-auth-context-generate-local-addr-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR::doc}}\index{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_ADDR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_ADDR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR:KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_ADDR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR:KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_ADDR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23372,27 +26510,33 @@ Generate the local network address.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_ADDR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_FULL\_ADDR}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR:krb5-auth-context-generate-local-full-addr}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR:krb5-auth-context-generate-local-full-addr-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR::doc}}\index{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_FULL\_ADDR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_FULL\_ADDR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR:KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_FULL\_ADDR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR:KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_FULL\_ADDR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23401,27 +26545,33 @@ Generate the local network address and the local port.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_LOCAL\_FULL\_ADDR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000004}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_ADDR}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR:krb5-auth-context-generate-remote-addr}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR:krb5-auth-context-generate-remote-addr-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR::doc}}\index{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_ADDR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_ADDR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR:KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_ADDR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR:KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_ADDR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23430,27 +26580,33 @@ Generate the remote network address.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_ADDR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_FULL\_ADDR}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR:krb5-auth-context-generate-remote-full-addr}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR:krb5-auth-context-generate-remote-full-addr-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR::doc}}\index{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_FULL\_ADDR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_FULL\_ADDR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR:KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_FULL\_ADDR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR:KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_FULL\_ADDR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23459,53 +26615,65 @@ Generate the remote network address and the remote port.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_GENERATE\_REMOTE\_FULL\_ADDR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000008}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_PERMIT\_ALL}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_PERMIT_ALL:krb5-auth-context-permit-all}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_PERMIT_ALL:krb5-auth-context-permit-all-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_PERMIT_ALL::doc}}\index{KRB5\_AUTH\_CONTEXT\_PERMIT\_ALL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_PERMIT\_ALL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_PERMIT_ALL:KRB5_AUTH_CONTEXT_PERMIT_ALL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_PERMIT\_ALL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_PERMIT_ALL:KRB5_AUTH_CONTEXT_PERMIT_ALL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_PERMIT\_ALL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_PERMIT\_ALL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000010}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_SEQUENCE:krb5-auth-context-ret-sequence}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_SEQUENCE:krb5-auth-context-ret-sequence-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_SEQUENCE::doc}}\index{KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_SEQUENCE:KRB5_AUTH_CONTEXT_RET_SEQUENCE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_SEQUENCE:KRB5_AUTH_CONTEXT_RET_SEQUENCE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23514,27 +26682,33 @@ Save sequence numbers for application.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_RET\_SEQUENCE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000008}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_RET\_TIME}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_TIME:krb5-auth-context-ret-time}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_TIME:krb5-auth-context-ret-time-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_TIME::doc}}\index{KRB5\_AUTH\_CONTEXT\_RET\_TIME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_RET\_TIME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_TIME:KRB5_AUTH_CONTEXT_RET_TIME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_RET\_TIME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_RET_TIME:KRB5_AUTH_CONTEXT_RET_TIME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_RET\_TIME}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23543,53 +26717,65 @@ Save timestamps for application.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_RET\_TIME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_AUTH\_CONTEXT\_USE\_SUBKEY}
\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_USE_SUBKEY:krb5-auth-context-use-subkey}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_USE_SUBKEY:krb5-auth-context-use-subkey-data}}\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_USE_SUBKEY::doc}}\index{KRB5\_AUTH\_CONTEXT\_USE\_SUBKEY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_AUTH\_CONTEXT\_USE\_SUBKEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_USE_SUBKEY:KRB5_AUTH_CONTEXT_USE_SUBKEY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_USE\_SUBKEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_AUTH_CONTEXT_USE_SUBKEY:KRB5_AUTH_CONTEXT_USE_SUBKEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_USE\_SUBKEY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_AUTH\_CONTEXT\_USE\_SUBKEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000020}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CRED}
\label{\detokenize{appdev/refs/macros/KRB5_CRED:krb5-cred}}\label{\detokenize{appdev/refs/macros/KRB5_CRED:krb5-cred-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRED::doc}}\index{KRB5\_CRED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CRED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRED:KRB5_CRED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRED:KRB5_CRED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRED}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23598,27 +26784,33 @@ Cred forwarding message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CRED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)22)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CRYPTO\_TYPE\_CHECKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_CHECKSUM:krb5-crypto-type-checksum}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_CHECKSUM:krb5-crypto-type-checksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_CHECKSUM::doc}}\index{KRB5\_CRYPTO\_TYPE\_CHECKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CRYPTO\_TYPE\_CHECKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_CHECKSUM:KRB5_CRYPTO_TYPE_CHECKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_CHECKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_CHECKSUM:KRB5_CRYPTO_TYPE_CHECKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_CHECKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23627,27 +26819,33 @@ Cred forwarding message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_CHECKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{6}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CRYPTO\_TYPE\_DATA}
\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_DATA:krb5-crypto-type-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_DATA:krb5-crypto-type-data-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_DATA::doc}}\index{KRB5\_CRYPTO\_TYPE\_DATA (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CRYPTO\_TYPE\_DATA}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_DATA:KRB5_CRYPTO_TYPE_DATA}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_DATA}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_DATA:KRB5_CRYPTO_TYPE_DATA}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_DATA}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23656,27 +26854,33 @@ Cred forwarding message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_DATA}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CRYPTO\_TYPE\_EMPTY}
\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_EMPTY:krb5-crypto-type-empty}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_EMPTY:krb5-crypto-type-empty-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_EMPTY::doc}}\index{KRB5\_CRYPTO\_TYPE\_EMPTY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CRYPTO\_TYPE\_EMPTY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_EMPTY:KRB5_CRYPTO_TYPE_EMPTY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_EMPTY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_EMPTY:KRB5_CRYPTO_TYPE_EMPTY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_EMPTY}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23685,27 +26889,33 @@ Cred forwarding message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_EMPTY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CRYPTO\_TYPE\_HEADER}
\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_HEADER:krb5-crypto-type-header}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_HEADER:krb5-crypto-type-header-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_HEADER::doc}}\index{KRB5\_CRYPTO\_TYPE\_HEADER (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CRYPTO\_TYPE\_HEADER}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_HEADER:KRB5_CRYPTO_TYPE_HEADER}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_HEADER}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_HEADER:KRB5_CRYPTO_TYPE_HEADER}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_HEADER}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23714,27 +26924,33 @@ Cred forwarding message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_HEADER}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CRYPTO\_TYPE\_PADDING}
\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_PADDING:krb5-crypto-type-padding}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_PADDING:krb5-crypto-type-padding-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_PADDING::doc}}\index{KRB5\_CRYPTO\_TYPE\_PADDING (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CRYPTO\_TYPE\_PADDING}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_PADDING:KRB5_CRYPTO_TYPE_PADDING}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_PADDING}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_PADDING:KRB5_CRYPTO_TYPE_PADDING}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_PADDING}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23743,27 +26959,33 @@ Cred forwarding message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_PADDING}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY}
\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_SIGN_ONLY:krb5-crypto-type-sign-only}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_SIGN_ONLY:krb5-crypto-type-sign-only-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_SIGN_ONLY::doc}}\index{KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_SIGN_ONLY:KRB5_CRYPTO_TYPE_SIGN_ONLY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_SIGN_ONLY:KRB5_CRYPTO_TYPE_SIGN_ONLY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23772,27 +26994,33 @@ Cred forwarding message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_SIGN\_ONLY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{3}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CRYPTO\_TYPE\_STREAM}
\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_STREAM:krb5-crypto-type-stream}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_STREAM:krb5-crypto-type-stream-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_STREAM::doc}}\index{KRB5\_CRYPTO\_TYPE\_STREAM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CRYPTO\_TYPE\_STREAM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_STREAM:KRB5_CRYPTO_TYPE_STREAM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_STREAM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_STREAM:KRB5_CRYPTO_TYPE_STREAM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_STREAM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23801,27 +27029,33 @@ Cred forwarding message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_STREAM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{7}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CRYPTO\_TYPE\_TRAILER}
\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_TRAILER:krb5-crypto-type-trailer}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_TRAILER:krb5-crypto-type-trailer-data}}\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_TRAILER::doc}}\index{KRB5\_CRYPTO\_TYPE\_TRAILER (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CRYPTO\_TYPE\_TRAILER}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_TRAILER:KRB5_CRYPTO_TYPE_TRAILER}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_TRAILER}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CRYPTO_TYPE_TRAILER:KRB5_CRYPTO_TYPE_TRAILER}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_TRAILER}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23830,27 +27064,33 @@ Cred forwarding message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CRYPTO\_TYPE\_TRAILER}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{5}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_CYBERSAFE\_SECUREID}
\label{\detokenize{appdev/refs/macros/KRB5_CYBERSAFE_SECUREID:krb5-cybersafe-secureid}}\label{\detokenize{appdev/refs/macros/KRB5_CYBERSAFE_SECUREID:krb5-cybersafe-secureid-data}}\label{\detokenize{appdev/refs/macros/KRB5_CYBERSAFE_SECUREID::doc}}\index{KRB5\_CYBERSAFE\_SECUREID (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_CYBERSAFE\_SECUREID}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CYBERSAFE_SECUREID:KRB5_CYBERSAFE_SECUREID}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CYBERSAFE\_SECUREID}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_CYBERSAFE_SECUREID:KRB5_CYBERSAFE_SECUREID}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_CYBERSAFE\_SECUREID}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23862,27 +27102,33 @@ RFC 4120
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_CYBERSAFE\_SECUREID}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{9}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_DOMAIN\_X500\_COMPRESS}
\label{\detokenize{appdev/refs/macros/KRB5_DOMAIN_X500_COMPRESS:krb5-domain-x500-compress}}\label{\detokenize{appdev/refs/macros/KRB5_DOMAIN_X500_COMPRESS:krb5-domain-x500-compress-data}}\label{\detokenize{appdev/refs/macros/KRB5_DOMAIN_X500_COMPRESS::doc}}\index{KRB5\_DOMAIN\_X500\_COMPRESS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_DOMAIN\_X500\_COMPRESS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_DOMAIN_X500_COMPRESS:KRB5_DOMAIN_X500_COMPRESS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_DOMAIN\_X500\_COMPRESS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_DOMAIN_X500_COMPRESS:KRB5_DOMAIN_X500_COMPRESS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_DOMAIN\_X500\_COMPRESS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23891,27 +27137,33 @@ Transited encoding types.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_DOMAIN\_X500\_COMPRESS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_ENCPADATA\_REQ\_ENC\_PA\_REP}
\label{\detokenize{appdev/refs/macros/KRB5_ENCPADATA_REQ_ENC_PA_REP:krb5-encpadata-req-enc-pa-rep}}\label{\detokenize{appdev/refs/macros/KRB5_ENCPADATA_REQ_ENC_PA_REP:krb5-encpadata-req-enc-pa-rep-data}}\label{\detokenize{appdev/refs/macros/KRB5_ENCPADATA_REQ_ENC_PA_REP::doc}}\index{KRB5\_ENCPADATA\_REQ\_ENC\_PA\_REP (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_ENCPADATA\_REQ\_ENC\_PA\_REP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ENCPADATA_REQ_ENC_PA_REP:KRB5_ENCPADATA_REQ_ENC_PA_REP}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ENCPADATA\_REQ\_ENC\_PA\_REP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ENCPADATA_REQ_ENC_PA_REP:KRB5_ENCPADATA_REQ_ENC_PA_REP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ENCPADATA\_REQ\_ENC\_PA\_REP}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23920,27 +27172,33 @@ RFC 6806.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_ENCPADATA\_REQ\_ENC\_PA\_REP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{149}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_ERROR}
\label{\detokenize{appdev/refs/macros/KRB5_ERROR:krb5-error}}\label{\detokenize{appdev/refs/macros/KRB5_ERROR:krb5-error-data}}\label{\detokenize{appdev/refs/macros/KRB5_ERROR::doc}}\index{KRB5\_ERROR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_ERROR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ERROR:KRB5_ERROR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ERROR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_ERROR:KRB5_ERROR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_ERROR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23949,27 +27207,33 @@ Error response.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_ERROR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)30)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_FAST\_REQUIRED}
\label{\detokenize{appdev/refs/macros/KRB5_FAST_REQUIRED:krb5-fast-required}}\label{\detokenize{appdev/refs/macros/KRB5_FAST_REQUIRED:krb5-fast-required-data}}\label{\detokenize{appdev/refs/macros/KRB5_FAST_REQUIRED::doc}}\index{KRB5\_FAST\_REQUIRED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_FAST\_REQUIRED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_FAST_REQUIRED:KRB5_FAST_REQUIRED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_FAST\_REQUIRED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_FAST_REQUIRED:KRB5_FAST_REQUIRED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_FAST\_REQUIRED}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -23978,27 +27242,33 @@ Require KDC to support FAST.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_FAST\_REQUIRED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GC\_CACHED}
\label{\detokenize{appdev/refs/macros/KRB5_GC_CACHED:krb5-gc-cached}}\label{\detokenize{appdev/refs/macros/KRB5_GC_CACHED:krb5-gc-cached-data}}\label{\detokenize{appdev/refs/macros/KRB5_GC_CACHED::doc}}\index{KRB5\_GC\_CACHED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GC\_CACHED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_CACHED:KRB5_GC_CACHED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_CACHED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_CACHED:KRB5_GC_CACHED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_CACHED}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24007,27 +27277,33 @@ Want cached ticket only.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GC\_CACHED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GC\_CANONICALIZE}
\label{\detokenize{appdev/refs/macros/KRB5_GC_CANONICALIZE:krb5-gc-canonicalize}}\label{\detokenize{appdev/refs/macros/KRB5_GC_CANONICALIZE:krb5-gc-canonicalize-data}}\label{\detokenize{appdev/refs/macros/KRB5_GC_CANONICALIZE::doc}}\index{KRB5\_GC\_CANONICALIZE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GC\_CANONICALIZE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_CANONICALIZE:KRB5_GC_CANONICALIZE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_CANONICALIZE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_CANONICALIZE:KRB5_GC_CANONICALIZE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_CANONICALIZE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24036,27 +27312,33 @@ Set canonicalize KDC option.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GC\_CANONICALIZE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GC\_CONSTRAINED\_DELEGATION}
\label{\detokenize{appdev/refs/macros/KRB5_GC_CONSTRAINED_DELEGATION:krb5-gc-constrained-delegation}}\label{\detokenize{appdev/refs/macros/KRB5_GC_CONSTRAINED_DELEGATION:krb5-gc-constrained-delegation-data}}\label{\detokenize{appdev/refs/macros/KRB5_GC_CONSTRAINED_DELEGATION::doc}}\index{KRB5\_GC\_CONSTRAINED\_DELEGATION (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GC\_CONSTRAINED\_DELEGATION}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_CONSTRAINED_DELEGATION:KRB5_GC_CONSTRAINED_DELEGATION}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_CONSTRAINED\_DELEGATION}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_CONSTRAINED_DELEGATION:KRB5_GC_CONSTRAINED_DELEGATION}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_CONSTRAINED\_DELEGATION}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24065,27 +27347,33 @@ Constrained delegation.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GC\_CONSTRAINED\_DELEGATION}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{64}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GC\_FORWARDABLE}
\label{\detokenize{appdev/refs/macros/KRB5_GC_FORWARDABLE:krb5-gc-forwardable}}\label{\detokenize{appdev/refs/macros/KRB5_GC_FORWARDABLE:krb5-gc-forwardable-data}}\label{\detokenize{appdev/refs/macros/KRB5_GC_FORWARDABLE::doc}}\index{KRB5\_GC\_FORWARDABLE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GC\_FORWARDABLE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_FORWARDABLE:KRB5_GC_FORWARDABLE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_FORWARDABLE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_FORWARDABLE:KRB5_GC_FORWARDABLE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_FORWARDABLE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24094,27 +27382,33 @@ Acquire forwardable tickets.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GC\_FORWARDABLE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{16}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GC\_NO\_STORE}
\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_STORE:krb5-gc-no-store}}\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_STORE:krb5-gc-no-store-data}}\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_STORE::doc}}\index{KRB5\_GC\_NO\_STORE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GC\_NO\_STORE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_STORE:KRB5_GC_NO_STORE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_NO\_STORE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_STORE:KRB5_GC_NO_STORE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_NO\_STORE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24123,27 +27417,33 @@ Do not store in credential cache.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GC\_NO\_STORE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{8}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GC\_NO\_TRANSIT\_CHECK}
\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_TRANSIT_CHECK:krb5-gc-no-transit-check}}\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_TRANSIT_CHECK:krb5-gc-no-transit-check-data}}\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_TRANSIT_CHECK::doc}}\index{KRB5\_GC\_NO\_TRANSIT\_CHECK (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GC\_NO\_TRANSIT\_CHECK}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_TRANSIT_CHECK:KRB5_GC_NO_TRANSIT_CHECK}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_NO\_TRANSIT\_CHECK}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_NO_TRANSIT_CHECK:KRB5_GC_NO_TRANSIT_CHECK}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_NO\_TRANSIT\_CHECK}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24152,27 +27452,33 @@ Disable transited check.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GC\_NO\_TRANSIT\_CHECK}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{32}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GC\_USER\_USER}
\label{\detokenize{appdev/refs/macros/KRB5_GC_USER_USER:krb5-gc-user-user}}\label{\detokenize{appdev/refs/macros/KRB5_GC_USER_USER:krb5-gc-user-user-data}}\label{\detokenize{appdev/refs/macros/KRB5_GC_USER_USER::doc}}\index{KRB5\_GC\_USER\_USER (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GC\_USER\_USER}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_USER_USER:KRB5_GC_USER_USER}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_USER\_USER}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GC_USER_USER:KRB5_GC_USER_USER}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GC\_USER\_USER}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24181,313 +27487,385 @@ Want user\sphinxhyphen{}user ticket.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GC\_USER\_USER}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_ADDRESS\_LIST}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST:krb5-get-init-creds-opt-address-list}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST:krb5-get-init-creds-opt-address-list-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_ADDRESS\_LIST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_ADDRESS\_LIST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST:KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_ADDRESS\_LIST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST:KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_ADDRESS\_LIST}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_ADDRESS\_LIST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0020}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_ANONYMOUS}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ANONYMOUS:krb5-get-init-creds-opt-anonymous}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ANONYMOUS:krb5-get-init-creds-opt-anonymous-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ANONYMOUS::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_ANONYMOUS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_ANONYMOUS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ANONYMOUS:KRB5_GET_INIT_CREDS_OPT_ANONYMOUS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_ANONYMOUS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ANONYMOUS:KRB5_GET_INIT_CREDS_OPT_ANONYMOUS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_ANONYMOUS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_ANONYMOUS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0400}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_CANONICALIZE}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CANONICALIZE:krb5-get-init-creds-opt-canonicalize}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CANONICALIZE:krb5-get-init-creds-opt-canonicalize-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CANONICALIZE::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_CANONICALIZE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_CANONICALIZE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CANONICALIZE:KRB5_GET_INIT_CREDS_OPT_CANONICALIZE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_CANONICALIZE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CANONICALIZE:KRB5_GET_INIT_CREDS_OPT_CANONICALIZE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_CANONICALIZE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_CANONICALIZE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0200}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_CHG\_PWD\_PRMPT}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT:krb5-get-init-creds-opt-chg-pwd-prmpt}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT:krb5-get-init-creds-opt-chg-pwd-prmpt-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_CHG\_PWD\_PRMPT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_CHG\_PWD\_PRMPT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT:KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_CHG\_PWD\_PRMPT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT:KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_CHG\_PWD\_PRMPT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_CHG\_PWD\_PRMPT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0100}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_ETYPE\_LIST}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST:krb5-get-init-creds-opt-etype-list}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST:krb5-get-init-creds-opt-etype-list-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_ETYPE\_LIST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_ETYPE\_LIST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST:KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_ETYPE\_LIST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST:KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_ETYPE\_LIST}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_ETYPE\_LIST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0010}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_FORWARDABLE}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_FORWARDABLE:krb5-get-init-creds-opt-forwardable}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_FORWARDABLE:krb5-get-init-creds-opt-forwardable-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_FORWARDABLE::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_FORWARDABLE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_FORWARDABLE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_FORWARDABLE:KRB5_GET_INIT_CREDS_OPT_FORWARDABLE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_FORWARDABLE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_FORWARDABLE:KRB5_GET_INIT_CREDS_OPT_FORWARDABLE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_FORWARDABLE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_FORWARDABLE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0004}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_PREAUTH\_LIST}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST:krb5-get-init-creds-opt-preauth-list}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST:krb5-get-init-creds-opt-preauth-list-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_PREAUTH\_LIST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_PREAUTH\_LIST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST:KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_PREAUTH\_LIST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST:KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_PREAUTH\_LIST}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_PREAUTH\_LIST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0040}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_PROXIABLE}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PROXIABLE:krb5-get-init-creds-opt-proxiable}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PROXIABLE:krb5-get-init-creds-opt-proxiable-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PROXIABLE::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_PROXIABLE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_PROXIABLE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PROXIABLE:KRB5_GET_INIT_CREDS_OPT_PROXIABLE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_PROXIABLE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_PROXIABLE:KRB5_GET_INIT_CREDS_OPT_PROXIABLE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_PROXIABLE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_PROXIABLE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0008}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_RENEW\_LIFE}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE:krb5-get-init-creds-opt-renew-life}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE:krb5-get-init-creds-opt-renew-life-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_RENEW\_LIFE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_RENEW\_LIFE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE:KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_RENEW\_LIFE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE:KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_RENEW\_LIFE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_RENEW\_LIFE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_SALT}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_SALT:krb5-get-init-creds-opt-salt}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_SALT:krb5-get-init-creds-opt-salt-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_SALT::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_SALT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_SALT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_SALT:KRB5_GET_INIT_CREDS_OPT_SALT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_SALT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_SALT:KRB5_GET_INIT_CREDS_OPT_SALT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_SALT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_SALT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0080}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_GET\_INIT\_CREDS\_OPT\_TKT\_LIFE}
\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_TKT_LIFE:krb5-get-init-creds-opt-tkt-life}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_TKT_LIFE:krb5-get-init-creds-opt-tkt-life-data}}\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_TKT_LIFE::doc}}\index{KRB5\_GET\_INIT\_CREDS\_OPT\_TKT\_LIFE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_GET\_INIT\_CREDS\_OPT\_TKT\_LIFE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_TKT_LIFE:KRB5_GET_INIT_CREDS_OPT_TKT_LIFE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_TKT\_LIFE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_GET_INIT_CREDS_OPT_TKT_LIFE:KRB5_GET_INIT_CREDS_OPT_TKT_LIFE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_TKT\_LIFE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_GET\_INIT\_CREDS\_OPT\_TKT\_LIFE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_INIT\_CONTEXT\_SECURE}
\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_SECURE:krb5-init-context-secure}}\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_SECURE:krb5-init-context-secure-data}}\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_SECURE::doc}}\index{KRB5\_INIT\_CONTEXT\_SECURE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_INIT\_CONTEXT\_SECURE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_SECURE:KRB5_INIT_CONTEXT_SECURE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INIT\_CONTEXT\_SECURE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_SECURE:KRB5_INIT_CONTEXT_SECURE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INIT\_CONTEXT\_SECURE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24496,27 +27874,33 @@ Use secure context configuration.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_INIT\_CONTEXT\_SECURE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_INIT\_CONTEXT\_KDC}
\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_KDC:krb5-init-context-kdc}}\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_KDC:krb5-init-context-kdc-data}}\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_KDC::doc}}\index{KRB5\_INIT\_CONTEXT\_KDC (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_INIT\_CONTEXT\_KDC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_KDC:KRB5_INIT_CONTEXT_KDC}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INIT\_CONTEXT\_KDC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INIT_CONTEXT_KDC:KRB5_INIT_CONTEXT_KDC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INIT\_CONTEXT\_KDC}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24525,27 +27909,33 @@ Use KDC configuration if available.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_INIT\_CONTEXT\_KDC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE}
\label{\detokenize{appdev/refs/macros/KRB5_INIT_CREDS_STEP_FLAG_CONTINUE:krb5-init-creds-step-flag-continue}}\label{\detokenize{appdev/refs/macros/KRB5_INIT_CREDS_STEP_FLAG_CONTINUE:krb5-init-creds-step-flag-continue-data}}\label{\detokenize{appdev/refs/macros/KRB5_INIT_CREDS_STEP_FLAG_CONTINUE::doc}}\index{KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INIT_CREDS_STEP_FLAG_CONTINUE:KRB5_INIT_CREDS_STEP_FLAG_CONTINUE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INIT_CREDS_STEP_FLAG_CONTINUE:KRB5_INIT_CREDS_STEP_FLAG_CONTINUE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -24554,859 +27944,1089 @@ More responses needed.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_INIT\_CREDS\_STEP\_FLAG\_CONTINUE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_INT16\_MAX}
\label{\detokenize{appdev/refs/macros/KRB5_INT16_MAX:krb5-int16-max}}\label{\detokenize{appdev/refs/macros/KRB5_INT16_MAX:krb5-int16-max-data}}\label{\detokenize{appdev/refs/macros/KRB5_INT16_MAX::doc}}\index{KRB5\_INT16\_MAX (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_INT16\_MAX}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INT16_MAX:KRB5_INT16_MAX}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INT16\_MAX}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INT16_MAX:KRB5_INT16_MAX}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INT16\_MAX}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_INT16\_MAX}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{65535}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_INT16\_MIN}
\label{\detokenize{appdev/refs/macros/KRB5_INT16_MIN:krb5-int16-min}}\label{\detokenize{appdev/refs/macros/KRB5_INT16_MIN:krb5-int16-min-data}}\label{\detokenize{appdev/refs/macros/KRB5_INT16_MIN::doc}}\index{KRB5\_INT16\_MIN (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_INT16\_MIN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INT16_MIN:KRB5_INT16_MIN}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INT16\_MIN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INT16_MIN:KRB5_INT16_MIN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INT16\_MIN}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_INT16\_MIN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\sphinxhyphen{}KRB5\_INT16\_MAX\sphinxhyphen{}1)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_INT32\_MAX}
\label{\detokenize{appdev/refs/macros/KRB5_INT32_MAX:krb5-int32-max}}\label{\detokenize{appdev/refs/macros/KRB5_INT32_MAX:krb5-int32-max-data}}\label{\detokenize{appdev/refs/macros/KRB5_INT32_MAX::doc}}\index{KRB5\_INT32\_MAX (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_INT32\_MAX}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INT32_MAX:KRB5_INT32_MAX}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INT32\_MAX}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INT32_MAX:KRB5_INT32_MAX}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INT32\_MAX}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_INT32\_MAX}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2147483647}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_INT32\_MIN}
\label{\detokenize{appdev/refs/macros/KRB5_INT32_MIN:krb5-int32-min}}\label{\detokenize{appdev/refs/macros/KRB5_INT32_MIN:krb5-int32-min-data}}\label{\detokenize{appdev/refs/macros/KRB5_INT32_MIN::doc}}\index{KRB5\_INT32\_MIN (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_INT32\_MIN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INT32_MIN:KRB5_INT32_MIN}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INT32\_MIN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_INT32_MIN:KRB5_INT32_MIN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_INT32\_MIN}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_INT32\_MIN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\sphinxhyphen{}KRB5\_INT32\_MAX\sphinxhyphen{}1)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AD\_ITE}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_ITE:krb5-keyusage-ad-ite}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_ITE:krb5-keyusage-ad-ite-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_ITE::doc}}\index{KRB5\_KEYUSAGE\_AD\_ITE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AD\_ITE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_ITE:KRB5_KEYUSAGE_AD_ITE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_ITE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_ITE:KRB5_KEYUSAGE_AD_ITE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_ITE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_ITE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{21}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AD\_KDCISSUED\_CKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM:krb5-keyusage-ad-kdcissued-cksum}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM:krb5-keyusage-ad-kdcissued-cksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM::doc}}\index{KRB5\_KEYUSAGE\_AD\_KDCISSUED\_CKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AD\_KDCISSUED\_CKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM:KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_KDCISSUED\_CKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM:KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_KDCISSUED\_CKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_KDCISSUED\_CKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{19}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AD\_MTE}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_MTE:krb5-keyusage-ad-mte}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_MTE:krb5-keyusage-ad-mte-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_MTE::doc}}\index{KRB5\_KEYUSAGE\_AD\_MTE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AD\_MTE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_MTE:KRB5_KEYUSAGE_AD_MTE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_MTE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_MTE:KRB5_KEYUSAGE_AD_MTE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_MTE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_MTE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{20}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AD\_SIGNEDPATH}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_SIGNEDPATH:krb5-keyusage-ad-signedpath}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_SIGNEDPATH:krb5-keyusage-ad-signedpath-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_SIGNEDPATH::doc}}\index{KRB5\_KEYUSAGE\_AD\_SIGNEDPATH (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AD\_SIGNEDPATH}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_SIGNEDPATH:KRB5_KEYUSAGE_AD_SIGNEDPATH}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_SIGNEDPATH}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AD_SIGNEDPATH:KRB5_KEYUSAGE_AD_SIGNEDPATH}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_SIGNEDPATH}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AD\_SIGNEDPATH}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{\sphinxhyphen{}21}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_APP\_DATA\_CKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_CKSUM:krb5-keyusage-app-data-cksum}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_CKSUM:krb5-keyusage-app-data-cksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_CKSUM::doc}}\index{KRB5\_KEYUSAGE\_APP\_DATA\_CKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_APP\_DATA\_CKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_CKSUM:KRB5_KEYUSAGE_APP_DATA_CKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_APP\_DATA\_CKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_CKSUM:KRB5_KEYUSAGE_APP_DATA_CKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_APP\_DATA\_CKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_APP\_DATA\_CKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{17}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_APP\_DATA\_ENCRYPT}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_ENCRYPT:krb5-keyusage-app-data-encrypt}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_ENCRYPT:krb5-keyusage-app-data-encrypt-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_ENCRYPT::doc}}\index{KRB5\_KEYUSAGE\_APP\_DATA\_ENCRYPT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_APP\_DATA\_ENCRYPT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_ENCRYPT:KRB5_KEYUSAGE_APP_DATA_ENCRYPT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_APP\_DATA\_ENCRYPT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_APP_DATA_ENCRYPT:KRB5_KEYUSAGE_APP_DATA_ENCRYPT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_APP\_DATA\_ENCRYPT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_APP\_DATA\_ENCRYPT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{16}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AP\_REP\_ENCPART}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REP_ENCPART:krb5-keyusage-ap-rep-encpart}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REP_ENCPART:krb5-keyusage-ap-rep-encpart-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REP_ENCPART::doc}}\index{KRB5\_KEYUSAGE\_AP\_REP\_ENCPART (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AP\_REP\_ENCPART}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REP_ENCPART:KRB5_KEYUSAGE_AP_REP_ENCPART}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AP\_REP\_ENCPART}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REP_ENCPART:KRB5_KEYUSAGE_AP_REP_ENCPART}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AP\_REP\_ENCPART}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AP\_REP\_ENCPART}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{12}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH:krb5-keyusage-ap-req-auth}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH:krb5-keyusage-ap-req-auth-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH::doc}}\index{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH:KRB5_KEYUSAGE_AP_REQ_AUTH}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH:KRB5_KEYUSAGE_AP_REQ_AUTH}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{11}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH\_CKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM:krb5-keyusage-ap-req-auth-cksum}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM:krb5-keyusage-ap-req-auth-cksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM::doc}}\index{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH\_CKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH\_CKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM:KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH\_CKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM:KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH\_CKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AP\_REQ\_AUTH\_CKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{10}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AS\_REP\_ENCPART}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REP_ENCPART:krb5-keyusage-as-rep-encpart}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REP_ENCPART:krb5-keyusage-as-rep-encpart-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REP_ENCPART::doc}}\index{KRB5\_KEYUSAGE\_AS\_REP\_ENCPART (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AS\_REP\_ENCPART}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REP_ENCPART:KRB5_KEYUSAGE_AS_REP_ENCPART}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AS\_REP\_ENCPART}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REP_ENCPART:KRB5_KEYUSAGE_AS_REP_ENCPART}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AS\_REP\_ENCPART}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AS\_REP\_ENCPART}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{3}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AS\_REQ}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ:krb5-keyusage-as-req}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ:krb5-keyusage-as-req-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ::doc}}\index{KRB5\_KEYUSAGE\_AS\_REQ (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AS\_REQ}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ:KRB5_KEYUSAGE_AS_REQ}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AS\_REQ}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ:KRB5_KEYUSAGE_AS_REQ}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AS\_REQ}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AS\_REQ}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{56}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_AS\_REQ\_PA\_ENC\_TS}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS:krb5-keyusage-as-req-pa-enc-ts}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS:krb5-keyusage-as-req-pa-enc-ts-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS::doc}}\index{KRB5\_KEYUSAGE\_AS\_REQ\_PA\_ENC\_TS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_AS\_REQ\_PA\_ENC\_TS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS:KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AS\_REQ\_PA\_ENC\_TS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS:KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_AS\_REQ\_PA\_ENC\_TS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_AS\_REQ\_PA\_ENC\_TS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_CAMMAC}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_CAMMAC:krb5-keyusage-cammac}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_CAMMAC:krb5-keyusage-cammac-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_CAMMAC::doc}}\index{KRB5\_KEYUSAGE\_CAMMAC (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_CAMMAC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_CAMMAC:KRB5_KEYUSAGE_CAMMAC}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_CAMMAC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_CAMMAC:KRB5_KEYUSAGE_CAMMAC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_CAMMAC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_CAMMAC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{64}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_CLIENT}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT:krb5-keyusage-enc-challenge-client}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT:krb5-keyusage-enc-challenge-client-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT::doc}}\index{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_CLIENT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_CLIENT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT:KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_CLIENT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT:KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_CLIENT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_CLIENT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{54}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_KDC}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_KDC:krb5-keyusage-enc-challenge-kdc}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_KDC:krb5-keyusage-enc-challenge-kdc-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_KDC::doc}}\index{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_KDC (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_KDC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_KDC:KRB5_KEYUSAGE_ENC_CHALLENGE_KDC}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_KDC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_ENC_CHALLENGE_KDC:KRB5_KEYUSAGE_ENC_CHALLENGE_KDC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_KDC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_ENC\_CHALLENGE\_KDC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{55}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_FAST\_ENC}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_ENC:krb5-keyusage-fast-enc}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_ENC:krb5-keyusage-fast-enc-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_ENC::doc}}\index{KRB5\_KEYUSAGE\_FAST\_ENC (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_FAST\_ENC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_ENC:KRB5_KEYUSAGE_FAST_ENC}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_ENC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_ENC:KRB5_KEYUSAGE_FAST_ENC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_ENC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_ENC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{51}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_FAST\_FINISHED}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_FINISHED:krb5-keyusage-fast-finished}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_FINISHED:krb5-keyusage-fast-finished-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_FINISHED::doc}}\index{KRB5\_KEYUSAGE\_FAST\_FINISHED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_FAST\_FINISHED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_FINISHED:KRB5_KEYUSAGE_FAST_FINISHED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_FINISHED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_FINISHED:KRB5_KEYUSAGE_FAST_FINISHED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_FINISHED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_FINISHED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{53}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_FAST\_REP}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REP:krb5-keyusage-fast-rep}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REP:krb5-keyusage-fast-rep-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REP::doc}}\index{KRB5\_KEYUSAGE\_FAST\_REP (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_FAST\_REP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REP:KRB5_KEYUSAGE_FAST_REP}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_REP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REP:KRB5_KEYUSAGE_FAST_REP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_REP}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_REP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{52}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_FAST\_REQ\_CHKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REQ_CHKSUM:krb5-keyusage-fast-req-chksum}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REQ_CHKSUM:krb5-keyusage-fast-req-chksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REQ_CHKSUM::doc}}\index{KRB5\_KEYUSAGE\_FAST\_REQ\_CHKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_FAST\_REQ\_CHKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REQ_CHKSUM:KRB5_KEYUSAGE_FAST_REQ_CHKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_REQ\_CHKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FAST_REQ_CHKSUM:KRB5_KEYUSAGE_FAST_REQ_CHKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_REQ\_CHKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_FAST\_REQ\_CHKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{50}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_GSS\_TOK\_MIC}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_MIC:krb5-keyusage-gss-tok-mic}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_MIC:krb5-keyusage-gss-tok-mic-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_MIC::doc}}\index{KRB5\_KEYUSAGE\_GSS\_TOK\_MIC (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_GSS\_TOK\_MIC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_MIC:KRB5_KEYUSAGE_GSS_TOK_MIC}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_GSS\_TOK\_MIC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_MIC:KRB5_KEYUSAGE_GSS_TOK_MIC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_GSS\_TOK\_MIC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_GSS\_TOK\_MIC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{22}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_INTEG}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG:krb5-keyusage-gss-tok-wrap-integ}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG:krb5-keyusage-gss-tok-wrap-integ-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG::doc}}\index{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_INTEG (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_INTEG}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG:KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_INTEG}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG:KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_INTEG}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_INTEG}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{23}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_PRIV}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV:krb5-keyusage-gss-tok-wrap-priv}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV:krb5-keyusage-gss-tok-wrap-priv-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV::doc}}\index{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_PRIV (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_PRIV}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV:KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_PRIV}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV:KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_PRIV}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_GSS\_TOK\_WRAP\_PRIV}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{24}}
\\
-\hline
+\sphinxbottomrule
+\end{tabulary}
+\sphinxtableafterendhook\par
+\sphinxattableend\end{savenotes}
+
+\sphinxstepscope
+
+
+\subsubsection{KRB5\_KEYUSAGE\_FINISHED}
+\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FINISHED:krb5-keyusage-finished}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FINISHED:krb5-keyusage-finished-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FINISHED::doc}}\index{KRB5\_KEYUSAGE\_FINISHED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_FINISHED}\spxextra{built\sphinxhyphen{}in variable}}
+
+\begin{fulllineitems}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_FINISHED:KRB5_KEYUSAGE_FINISHED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_FINISHED}}}
+\pysigstopsignatures
+\end{fulllineitems}
+
+
+
+\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
+\centering
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
+\sphinxAtStartPar
+\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_FINISHED}}
+&
+\sphinxAtStartPar
+\sphinxcode{\sphinxupquote{41}}
+\\
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_IAKERB\_FINISHED}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_IAKERB_FINISHED:krb5-keyusage-iakerb-finished}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_IAKERB_FINISHED:krb5-keyusage-iakerb-finished-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_IAKERB_FINISHED::doc}}\index{KRB5\_KEYUSAGE\_IAKERB\_FINISHED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_IAKERB\_FINISHED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_IAKERB_FINISHED:KRB5_KEYUSAGE_IAKERB_FINISHED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_IAKERB\_FINISHED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_IAKERB_FINISHED:KRB5_KEYUSAGE_IAKERB_FINISHED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_IAKERB\_FINISHED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_IAKERB\_FINISHED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{42}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_KDC\_REP\_TICKET}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KDC_REP_TICKET:krb5-keyusage-kdc-rep-ticket}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KDC_REP_TICKET:krb5-keyusage-kdc-rep-ticket-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KDC_REP_TICKET::doc}}\index{KRB5\_KEYUSAGE\_KDC\_REP\_TICKET (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_KDC\_REP\_TICKET}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KDC_REP_TICKET:KRB5_KEYUSAGE_KDC_REP_TICKET}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KDC\_REP\_TICKET}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KDC_REP_TICKET:KRB5_KEYUSAGE_KDC_REP_TICKET}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KDC\_REP\_TICKET}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_KDC\_REP\_TICKET}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_KRB\_CRED\_ENCPART}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_CRED_ENCPART:krb5-keyusage-krb-cred-encpart}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_CRED_ENCPART:krb5-keyusage-krb-cred-encpart-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_CRED_ENCPART::doc}}\index{KRB5\_KEYUSAGE\_KRB\_CRED\_ENCPART (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_KRB\_CRED\_ENCPART}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_CRED_ENCPART:KRB5_KEYUSAGE_KRB_CRED_ENCPART}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_CRED\_ENCPART}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_CRED_ENCPART:KRB5_KEYUSAGE_KRB_CRED_ENCPART}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_CRED\_ENCPART}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_CRED\_ENCPART}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{14}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_KRB\_ERROR\_CKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_ERROR_CKSUM:krb5-keyusage-krb-error-cksum}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_ERROR_CKSUM:krb5-keyusage-krb-error-cksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_ERROR_CKSUM::doc}}\index{KRB5\_KEYUSAGE\_KRB\_ERROR\_CKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_KRB\_ERROR\_CKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_ERROR_CKSUM:KRB5_KEYUSAGE_KRB_ERROR_CKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_ERROR\_CKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_ERROR_CKSUM:KRB5_KEYUSAGE_KRB_ERROR_CKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_ERROR\_CKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_ERROR\_CKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{18}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_KRB\_PRIV\_ENCPART}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_PRIV_ENCPART:krb5-keyusage-krb-priv-encpart}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_PRIV_ENCPART:krb5-keyusage-krb-priv-encpart-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_PRIV_ENCPART::doc}}\index{KRB5\_KEYUSAGE\_KRB\_PRIV\_ENCPART (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_KRB\_PRIV\_ENCPART}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_PRIV_ENCPART:KRB5_KEYUSAGE_KRB_PRIV_ENCPART}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_PRIV\_ENCPART}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_PRIV_ENCPART:KRB5_KEYUSAGE_KRB_PRIV_ENCPART}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_PRIV\_ENCPART}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_PRIV\_ENCPART}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{13}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_KRB\_SAFE\_CKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_SAFE_CKSUM:krb5-keyusage-krb-safe-cksum}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_SAFE_CKSUM:krb5-keyusage-krb-safe-cksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_SAFE_CKSUM::doc}}\index{KRB5\_KEYUSAGE\_KRB\_SAFE\_CKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_KRB\_SAFE\_CKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_SAFE_CKSUM:KRB5_KEYUSAGE_KRB_SAFE_CKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_SAFE\_CKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_KRB_SAFE_CKSUM:KRB5_KEYUSAGE_KRB_SAFE_CKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_SAFE\_CKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_KRB\_SAFE\_CKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{15}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_PA\_AS\_FRESHNESS}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_AS_FRESHNESS:krb5-keyusage-pa-as-freshness}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_AS_FRESHNESS:krb5-keyusage-pa-as-freshness-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_AS_FRESHNESS::doc}}\index{KRB5\_KEYUSAGE\_PA\_AS\_FRESHNESS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_PA\_AS\_FRESHNESS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_AS_FRESHNESS:KRB5_KEYUSAGE_PA_AS_FRESHNESS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_AS\_FRESHNESS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_AS_FRESHNESS:KRB5_KEYUSAGE_PA_AS_FRESHNESS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_AS\_FRESHNESS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -25415,27 +29035,33 @@ Used for freshness tokens.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_AS\_FRESHNESS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{514}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_PA\_FX\_COOKIE}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_FX_COOKIE:krb5-keyusage-pa-fx-cookie}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_FX_COOKIE:krb5-keyusage-pa-fx-cookie-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_FX_COOKIE::doc}}\index{KRB5\_KEYUSAGE\_PA\_FX\_COOKIE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_PA\_FX\_COOKIE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_FX_COOKIE:KRB5_KEYUSAGE_PA_FX_COOKIE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_FX\_COOKIE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_FX_COOKIE:KRB5_KEYUSAGE_PA_FX_COOKIE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_FX\_COOKIE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -25444,27 +29070,33 @@ Used for encrypted FAST cookies.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_FX\_COOKIE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{513}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_PA\_OTP\_REQUEST}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_OTP_REQUEST:krb5-keyusage-pa-otp-request}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_OTP_REQUEST:krb5-keyusage-pa-otp-request-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_OTP_REQUEST::doc}}\index{KRB5\_KEYUSAGE\_PA\_OTP\_REQUEST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_PA\_OTP\_REQUEST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_OTP_REQUEST:KRB5_KEYUSAGE_PA_OTP_REQUEST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_OTP\_REQUEST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_OTP_REQUEST:KRB5_KEYUSAGE_PA_OTP_REQUEST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_OTP\_REQUEST}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -25473,365 +29105,449 @@ See RFC 6560 section 4.2.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_OTP\_REQUEST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{45}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_PA\_PKINIT\_KX}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_PKINIT_KX:krb5-keyusage-pa-pkinit-kx}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_PKINIT_KX:krb5-keyusage-pa-pkinit-kx-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_PKINIT_KX::doc}}\index{KRB5\_KEYUSAGE\_PA\_PKINIT\_KX (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_PA\_PKINIT\_KX}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_PKINIT_KX:KRB5_KEYUSAGE_PA_PKINIT_KX}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_PKINIT\_KX}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_PKINIT_KX:KRB5_KEYUSAGE_PA_PKINIT_KX}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_PKINIT\_KX}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_PKINIT\_KX}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{44}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REPLY}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY:krb5-keyusage-pa-s4u-x509-user-reply}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY:krb5-keyusage-pa-s4u-x509-user-reply-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY::doc}}\index{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REPLY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REPLY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY:KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REPLY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY:KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REPLY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REPLY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{27}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REQUEST}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST:krb5-keyusage-pa-s4u-x509-user-request}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST:krb5-keyusage-pa-s4u-x509-user-request-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST::doc}}\index{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REQUEST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REQUEST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST:KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REQUEST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST:KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REQUEST}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_S4U\_X509\_USER\_REQUEST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{26}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_CKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM:krb5-keyusage-pa-sam-challenge-cksum}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM:krb5-keyusage-pa-sam-challenge-cksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM::doc}}\index{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_CKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_CKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM:KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_CKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM:KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_CKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_CKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{25}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_TRACKID}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID:krb5-keyusage-pa-sam-challenge-trackid}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID:krb5-keyusage-pa-sam-challenge-trackid-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID::doc}}\index{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_TRACKID (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_TRACKID}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID:KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_TRACKID}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID:KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_TRACKID}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_SAM\_CHALLENGE\_TRACKID}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{26}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_PA\_SAM\_RESPONSE}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_RESPONSE:krb5-keyusage-pa-sam-response}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_RESPONSE:krb5-keyusage-pa-sam-response-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_RESPONSE::doc}}\index{KRB5\_KEYUSAGE\_PA\_SAM\_RESPONSE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_PA\_SAM\_RESPONSE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_RESPONSE:KRB5_KEYUSAGE_PA_SAM_RESPONSE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_SAM\_RESPONSE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_PA_SAM_RESPONSE:KRB5_KEYUSAGE_PA_SAM_RESPONSE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_SAM\_RESPONSE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_PA\_SAM\_RESPONSE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{27}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_SPAKE}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_SPAKE:krb5-keyusage-spake}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_SPAKE:krb5-keyusage-spake-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_SPAKE::doc}}\index{KRB5\_KEYUSAGE\_SPAKE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_SPAKE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_SPAKE:KRB5_KEYUSAGE_SPAKE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_SPAKE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_SPAKE:KRB5_KEYUSAGE_SPAKE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_SPAKE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_SPAKE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{65}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SESSKEY}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY:krb5-keyusage-tgs-rep-encpart-sesskey}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY:krb5-keyusage-tgs-rep-encpart-sesskey-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY::doc}}\index{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SESSKEY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SESSKEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY:KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SESSKEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY:KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SESSKEY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SESSKEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{8}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SUBKEY}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY:krb5-keyusage-tgs-rep-encpart-subkey}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY:krb5-keyusage-tgs-rep-encpart-subkey-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY::doc}}\index{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SUBKEY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SUBKEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY:KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SUBKEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY:KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SUBKEY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REP\_ENCPART\_SUBKEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{9}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SESSKEY}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY:krb5-keyusage-tgs-req-ad-sesskey}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY:krb5-keyusage-tgs-req-ad-sesskey-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY::doc}}\index{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SESSKEY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SESSKEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY:KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SESSKEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY:KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SESSKEY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SESSKEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SUBKEY}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY:krb5-keyusage-tgs-req-ad-subkey}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY:krb5-keyusage-tgs-req-ad-subkey-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY::doc}}\index{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SUBKEY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SUBKEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY:KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SUBKEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY:KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SUBKEY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AD\_SUBKEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{5}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH:krb5-keyusage-tgs-req-auth}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH:krb5-keyusage-tgs-req-auth-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH::doc}}\index{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH:KRB5_KEYUSAGE_TGS_REQ_AUTH}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH:KRB5_KEYUSAGE_TGS_REQ_AUTH}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{7}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH\_CKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM:krb5-keyusage-tgs-req-auth-cksum}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM:krb5-keyusage-tgs-req-auth-cksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM::doc}}\index{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH\_CKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH\_CKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM:KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH\_CKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM:KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH\_CKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KEYUSAGE\_TGS\_REQ\_AUTH\_CKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{6}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KPASSWD\_ACCESSDENIED}
\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_ACCESSDENIED:krb5-kpasswd-accessdenied}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_ACCESSDENIED:krb5-kpasswd-accessdenied-data}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_ACCESSDENIED::doc}}\index{KRB5\_KPASSWD\_ACCESSDENIED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KPASSWD\_ACCESSDENIED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_ACCESSDENIED:KRB5_KPASSWD_ACCESSDENIED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_ACCESSDENIED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_ACCESSDENIED:KRB5_KPASSWD_ACCESSDENIED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_ACCESSDENIED}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -25840,27 +29556,33 @@ Not authorized.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KPASSWD\_ACCESSDENIED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{5}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KPASSWD\_AUTHERROR}
\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_AUTHERROR:krb5-kpasswd-autherror}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_AUTHERROR:krb5-kpasswd-autherror-data}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_AUTHERROR::doc}}\index{KRB5\_KPASSWD\_AUTHERROR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KPASSWD\_AUTHERROR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_AUTHERROR:KRB5_KPASSWD_AUTHERROR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_AUTHERROR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_AUTHERROR:KRB5_KPASSWD_AUTHERROR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_AUTHERROR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -25869,27 +29591,33 @@ Authentication error.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KPASSWD\_AUTHERROR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{3}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KPASSWD\_BAD\_VERSION}
\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_BAD_VERSION:krb5-kpasswd-bad-version}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_BAD_VERSION:krb5-kpasswd-bad-version-data}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_BAD_VERSION::doc}}\index{KRB5\_KPASSWD\_BAD\_VERSION (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KPASSWD\_BAD\_VERSION}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_BAD_VERSION:KRB5_KPASSWD_BAD_VERSION}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_BAD\_VERSION}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_BAD_VERSION:KRB5_KPASSWD_BAD_VERSION}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_BAD\_VERSION}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -25898,27 +29626,33 @@ Unknown RPC version.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KPASSWD\_BAD\_VERSION}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{6}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KPASSWD\_HARDERROR}
\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_HARDERROR:krb5-kpasswd-harderror}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_HARDERROR:krb5-kpasswd-harderror-data}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_HARDERROR::doc}}\index{KRB5\_KPASSWD\_HARDERROR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KPASSWD\_HARDERROR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_HARDERROR:KRB5_KPASSWD_HARDERROR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_HARDERROR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_HARDERROR:KRB5_KPASSWD_HARDERROR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_HARDERROR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -25927,27 +29661,33 @@ Server error.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KPASSWD\_HARDERROR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KPASSWD\_INITIAL\_FLAG\_NEEDED}
\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_INITIAL_FLAG_NEEDED:krb5-kpasswd-initial-flag-needed}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_INITIAL_FLAG_NEEDED:krb5-kpasswd-initial-flag-needed-data}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_INITIAL_FLAG_NEEDED::doc}}\index{KRB5\_KPASSWD\_INITIAL\_FLAG\_NEEDED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KPASSWD\_INITIAL\_FLAG\_NEEDED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_INITIAL_FLAG_NEEDED:KRB5_KPASSWD_INITIAL_FLAG_NEEDED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_INITIAL\_FLAG\_NEEDED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_INITIAL_FLAG_NEEDED:KRB5_KPASSWD_INITIAL_FLAG_NEEDED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_INITIAL\_FLAG\_NEEDED}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -25956,27 +29696,33 @@ The presented credentials were not obtained using a password directly.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KPASSWD\_INITIAL\_FLAG\_NEEDED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{7}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KPASSWD\_MALFORMED}
\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_MALFORMED:krb5-kpasswd-malformed}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_MALFORMED:krb5-kpasswd-malformed-data}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_MALFORMED::doc}}\index{KRB5\_KPASSWD\_MALFORMED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KPASSWD\_MALFORMED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_MALFORMED:KRB5_KPASSWD_MALFORMED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_MALFORMED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_MALFORMED:KRB5_KPASSWD_MALFORMED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_MALFORMED}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -25985,27 +29731,33 @@ Malformed request.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KPASSWD\_MALFORMED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KPASSWD\_SOFTERROR}
\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SOFTERROR:krb5-kpasswd-softerror}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SOFTERROR:krb5-kpasswd-softerror-data}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SOFTERROR::doc}}\index{KRB5\_KPASSWD\_SOFTERROR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KPASSWD\_SOFTERROR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SOFTERROR:KRB5_KPASSWD_SOFTERROR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_SOFTERROR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SOFTERROR:KRB5_KPASSWD_SOFTERROR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_SOFTERROR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26014,27 +29766,33 @@ Password change rejected.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KPASSWD\_SOFTERROR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_KPASSWD\_SUCCESS}
\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SUCCESS:krb5-kpasswd-success}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SUCCESS:krb5-kpasswd-success-data}}\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SUCCESS::doc}}\index{KRB5\_KPASSWD\_SUCCESS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_KPASSWD\_SUCCESS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SUCCESS:KRB5_KPASSWD_SUCCESS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_SUCCESS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_KPASSWD_SUCCESS:KRB5_KPASSWD_SUCCESS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_KPASSWD\_SUCCESS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26043,417 +29801,513 @@ Success.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_KPASSWD\_SUCCESS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ALL\_ACCT\_EXPTIME}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_ACCT_EXPTIME:krb5-lrq-all-acct-exptime}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_ACCT_EXPTIME:krb5-lrq-all-acct-exptime-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_ACCT_EXPTIME::doc}}\index{KRB5\_LRQ\_ALL\_ACCT\_EXPTIME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ALL\_ACCT\_EXPTIME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_ACCT_EXPTIME:KRB5_LRQ_ALL_ACCT_EXPTIME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_ACCT\_EXPTIME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_ACCT_EXPTIME:KRB5_LRQ_ALL_ACCT_EXPTIME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_ACCT\_EXPTIME}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ALL\_ACCT\_EXPTIME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{7}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ALL\_LAST\_INITIAL}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_INITIAL:krb5-lrq-all-last-initial}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_INITIAL:krb5-lrq-all-last-initial-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_INITIAL::doc}}\index{KRB5\_LRQ\_ALL\_LAST\_INITIAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ALL\_LAST\_INITIAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_INITIAL:KRB5_LRQ_ALL_LAST_INITIAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_INITIAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_INITIAL:KRB5_LRQ_ALL_LAST_INITIAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_INITIAL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_INITIAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ALL\_LAST\_RENEWAL}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_RENEWAL:krb5-lrq-all-last-renewal}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_RENEWAL:krb5-lrq-all-last-renewal-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_RENEWAL::doc}}\index{KRB5\_LRQ\_ALL\_LAST\_RENEWAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ALL\_LAST\_RENEWAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_RENEWAL:KRB5_LRQ_ALL_LAST_RENEWAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_RENEWAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_RENEWAL:KRB5_LRQ_ALL_LAST_RENEWAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_RENEWAL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_RENEWAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ALL\_LAST\_REQ}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_REQ:krb5-lrq-all-last-req}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_REQ:krb5-lrq-all-last-req-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_REQ::doc}}\index{KRB5\_LRQ\_ALL\_LAST\_REQ (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ALL\_LAST\_REQ}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_REQ:KRB5_LRQ_ALL_LAST_REQ}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_REQ}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_REQ:KRB5_LRQ_ALL_LAST_REQ}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_REQ}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_REQ}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{5}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ALL\_LAST\_TGT}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT:krb5-lrq-all-last-tgt}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT:krb5-lrq-all-last-tgt-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT::doc}}\index{KRB5\_LRQ\_ALL\_LAST\_TGT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ALL\_LAST\_TGT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT:KRB5_LRQ_ALL_LAST_TGT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_TGT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT:KRB5_LRQ_ALL_LAST_TGT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_TGT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_TGT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ALL\_LAST\_TGT\_ISSUED}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT_ISSUED:krb5-lrq-all-last-tgt-issued}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT_ISSUED:krb5-lrq-all-last-tgt-issued-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT_ISSUED::doc}}\index{KRB5\_LRQ\_ALL\_LAST\_TGT\_ISSUED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ALL\_LAST\_TGT\_ISSUED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT_ISSUED:KRB5_LRQ_ALL_LAST_TGT_ISSUED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_TGT\_ISSUED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_LAST_TGT_ISSUED:KRB5_LRQ_ALL_LAST_TGT_ISSUED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_TGT\_ISSUED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ALL\_LAST\_TGT\_ISSUED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{3}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ALL\_PW\_EXPTIME}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_PW_EXPTIME:krb5-lrq-all-pw-exptime}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_PW_EXPTIME:krb5-lrq-all-pw-exptime-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_PW_EXPTIME::doc}}\index{KRB5\_LRQ\_ALL\_PW\_EXPTIME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ALL\_PW\_EXPTIME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_PW_EXPTIME:KRB5_LRQ_ALL_PW_EXPTIME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_PW\_EXPTIME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ALL_PW_EXPTIME:KRB5_LRQ_ALL_PW_EXPTIME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ALL\_PW\_EXPTIME}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ALL\_PW\_EXPTIME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{6}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_NONE}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_NONE:krb5-lrq-none}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_NONE:krb5-lrq-none-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_NONE::doc}}\index{KRB5\_LRQ\_NONE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_NONE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_NONE:KRB5_LRQ_NONE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_NONE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_NONE:KRB5_LRQ_NONE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_NONE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_NONE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ONE\_ACCT\_EXPTIME}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_ACCT_EXPTIME:krb5-lrq-one-acct-exptime}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_ACCT_EXPTIME:krb5-lrq-one-acct-exptime-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_ACCT_EXPTIME::doc}}\index{KRB5\_LRQ\_ONE\_ACCT\_EXPTIME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ONE\_ACCT\_EXPTIME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_ACCT_EXPTIME:KRB5_LRQ_ONE_ACCT_EXPTIME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_ACCT\_EXPTIME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_ACCT_EXPTIME:KRB5_LRQ_ONE_ACCT_EXPTIME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_ACCT\_EXPTIME}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ONE\_ACCT\_EXPTIME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\sphinxhyphen{}7)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ONE\_LAST\_INITIAL}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_INITIAL:krb5-lrq-one-last-initial}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_INITIAL:krb5-lrq-one-last-initial-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_INITIAL::doc}}\index{KRB5\_LRQ\_ONE\_LAST\_INITIAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ONE\_LAST\_INITIAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_INITIAL:KRB5_LRQ_ONE_LAST_INITIAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_INITIAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_INITIAL:KRB5_LRQ_ONE_LAST_INITIAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_INITIAL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_INITIAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\sphinxhyphen{}2)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ONE\_LAST\_RENEWAL}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_RENEWAL:krb5-lrq-one-last-renewal}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_RENEWAL:krb5-lrq-one-last-renewal-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_RENEWAL::doc}}\index{KRB5\_LRQ\_ONE\_LAST\_RENEWAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ONE\_LAST\_RENEWAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_RENEWAL:KRB5_LRQ_ONE_LAST_RENEWAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_RENEWAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_RENEWAL:KRB5_LRQ_ONE_LAST_RENEWAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_RENEWAL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_RENEWAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\sphinxhyphen{}4)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ONE\_LAST\_REQ}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_REQ:krb5-lrq-one-last-req}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_REQ:krb5-lrq-one-last-req-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_REQ::doc}}\index{KRB5\_LRQ\_ONE\_LAST\_REQ (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ONE\_LAST\_REQ}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_REQ:KRB5_LRQ_ONE_LAST_REQ}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_REQ}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_REQ:KRB5_LRQ_ONE_LAST_REQ}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_REQ}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_REQ}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\sphinxhyphen{}5)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ONE\_LAST\_TGT}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT:krb5-lrq-one-last-tgt}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT:krb5-lrq-one-last-tgt-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT::doc}}\index{KRB5\_LRQ\_ONE\_LAST\_TGT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ONE\_LAST\_TGT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT:KRB5_LRQ_ONE_LAST_TGT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_TGT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT:KRB5_LRQ_ONE_LAST_TGT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_TGT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_TGT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\sphinxhyphen{}1)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ONE\_LAST\_TGT\_ISSUED}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT_ISSUED:krb5-lrq-one-last-tgt-issued}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT_ISSUED:krb5-lrq-one-last-tgt-issued-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT_ISSUED::doc}}\index{KRB5\_LRQ\_ONE\_LAST\_TGT\_ISSUED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ONE\_LAST\_TGT\_ISSUED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT_ISSUED:KRB5_LRQ_ONE_LAST_TGT_ISSUED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_TGT\_ISSUED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_LAST_TGT_ISSUED:KRB5_LRQ_ONE_LAST_TGT_ISSUED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_TGT\_ISSUED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ONE\_LAST\_TGT\_ISSUED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\sphinxhyphen{}3)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_LRQ\_ONE\_PW\_EXPTIME}
\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_PW_EXPTIME:krb5-lrq-one-pw-exptime}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_PW_EXPTIME:krb5-lrq-one-pw-exptime-data}}\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_PW_EXPTIME::doc}}\index{KRB5\_LRQ\_ONE\_PW\_EXPTIME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_LRQ\_ONE\_PW\_EXPTIME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_PW_EXPTIME:KRB5_LRQ_ONE_PW_EXPTIME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_PW\_EXPTIME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_LRQ_ONE_PW_EXPTIME:KRB5_LRQ_ONE_PW_EXPTIME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_LRQ\_ONE\_PW\_EXPTIME}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_LRQ\_ONE\_PW\_EXPTIME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\sphinxhyphen{}6)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_ENTERPRISE\_PRINCIPAL}
\label{\detokenize{appdev/refs/macros/KRB5_NT_ENTERPRISE_PRINCIPAL:krb5-nt-enterprise-principal}}\label{\detokenize{appdev/refs/macros/KRB5_NT_ENTERPRISE_PRINCIPAL:krb5-nt-enterprise-principal-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_ENTERPRISE_PRINCIPAL::doc}}\index{KRB5\_NT\_ENTERPRISE\_PRINCIPAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_ENTERPRISE\_PRINCIPAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_ENTERPRISE_PRINCIPAL:KRB5_NT_ENTERPRISE_PRINCIPAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_ENTERPRISE\_PRINCIPAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_ENTERPRISE_PRINCIPAL:KRB5_NT_ENTERPRISE_PRINCIPAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_ENTERPRISE\_PRINCIPAL}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26462,27 +30316,33 @@ Windows 2000 UPN.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_ENTERPRISE\_PRINCIPAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{10}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_ENT\_PRINCIPAL\_AND\_ID}
\label{\detokenize{appdev/refs/macros/KRB5_NT_ENT_PRINCIPAL_AND_ID:krb5-nt-ent-principal-and-id}}\label{\detokenize{appdev/refs/macros/KRB5_NT_ENT_PRINCIPAL_AND_ID:krb5-nt-ent-principal-and-id-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_ENT_PRINCIPAL_AND_ID::doc}}\index{KRB5\_NT\_ENT\_PRINCIPAL\_AND\_ID (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_ENT\_PRINCIPAL\_AND\_ID}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_ENT_PRINCIPAL_AND_ID:KRB5_NT_ENT_PRINCIPAL_AND_ID}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_ENT\_PRINCIPAL\_AND\_ID}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_ENT_PRINCIPAL_AND_ID:KRB5_NT_ENT_PRINCIPAL_AND_ID}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_ENT\_PRINCIPAL\_AND\_ID}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26491,27 +30351,33 @@ NT 4 style name and SID.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_ENT\_PRINCIPAL\_AND\_ID}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{\sphinxhyphen{}130}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_MS\_PRINCIPAL}
\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL:krb5-nt-ms-principal}}\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL:krb5-nt-ms-principal-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL::doc}}\index{KRB5\_NT\_MS\_PRINCIPAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_MS\_PRINCIPAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL:KRB5_NT_MS_PRINCIPAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_MS\_PRINCIPAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL:KRB5_NT_MS_PRINCIPAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_MS\_PRINCIPAL}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26520,27 +30386,33 @@ Windows 2000 UPN and SID.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_MS\_PRINCIPAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{\sphinxhyphen{}128}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_MS\_PRINCIPAL\_AND\_ID}
\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL_AND_ID:krb5-nt-ms-principal-and-id}}\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL_AND_ID:krb5-nt-ms-principal-and-id-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL_AND_ID::doc}}\index{KRB5\_NT\_MS\_PRINCIPAL\_AND\_ID (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_MS\_PRINCIPAL\_AND\_ID}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL_AND_ID:KRB5_NT_MS_PRINCIPAL_AND_ID}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_MS\_PRINCIPAL\_AND\_ID}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_MS_PRINCIPAL_AND_ID:KRB5_NT_MS_PRINCIPAL_AND_ID}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_MS\_PRINCIPAL\_AND\_ID}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26549,27 +30421,33 @@ NT 4 style name.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_MS\_PRINCIPAL\_AND\_ID}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{\sphinxhyphen{}129}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_PRINCIPAL}
\label{\detokenize{appdev/refs/macros/KRB5_NT_PRINCIPAL:krb5-nt-principal}}\label{\detokenize{appdev/refs/macros/KRB5_NT_PRINCIPAL:krb5-nt-principal-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_PRINCIPAL::doc}}\index{KRB5\_NT\_PRINCIPAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_PRINCIPAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_PRINCIPAL:KRB5_NT_PRINCIPAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_PRINCIPAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_PRINCIPAL:KRB5_NT_PRINCIPAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_PRINCIPAL}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26578,27 +30456,33 @@ Just the name of the principal as in DCE, or for users.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_PRINCIPAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_SMTP\_NAME}
\label{\detokenize{appdev/refs/macros/KRB5_NT_SMTP_NAME:krb5-nt-smtp-name}}\label{\detokenize{appdev/refs/macros/KRB5_NT_SMTP_NAME:krb5-nt-smtp-name-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_SMTP_NAME::doc}}\index{KRB5\_NT\_SMTP\_NAME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_SMTP\_NAME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_SMTP_NAME:KRB5_NT_SMTP_NAME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_SMTP\_NAME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_SMTP_NAME:KRB5_NT_SMTP_NAME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_SMTP\_NAME}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26607,27 +30491,33 @@ Name in form of SMTP email name.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_SMTP\_NAME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{7}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_SRV\_HST}
\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_HST:krb5-nt-srv-hst}}\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_HST:krb5-nt-srv-hst-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_HST::doc}}\index{KRB5\_NT\_SRV\_HST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_SRV\_HST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_HST:KRB5_NT_SRV_HST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_SRV\_HST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_HST:KRB5_NT_SRV_HST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_SRV\_HST}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26636,27 +30526,33 @@ Service with host name as instance (telnet, rcommands)
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_SRV\_HST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{3}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_SRV\_INST}
\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_INST:krb5-nt-srv-inst}}\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_INST:krb5-nt-srv-inst-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_INST::doc}}\index{KRB5\_NT\_SRV\_INST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_SRV\_INST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_INST:KRB5_NT_SRV_INST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_SRV\_INST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_INST:KRB5_NT_SRV_INST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_SRV\_INST}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26665,27 +30561,33 @@ Service and other unique instance (krbtgt)
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_SRV\_INST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_SRV\_XHST}
\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_XHST:krb5-nt-srv-xhst}}\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_XHST:krb5-nt-srv-xhst-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_XHST::doc}}\index{KRB5\_NT\_SRV\_XHST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_SRV\_XHST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_XHST:KRB5_NT_SRV_XHST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_SRV\_XHST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_SRV_XHST:KRB5_NT_SRV_XHST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_SRV\_XHST}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26694,27 +30596,33 @@ Service with host as remaining components.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_SRV\_XHST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_UID}
\label{\detokenize{appdev/refs/macros/KRB5_NT_UID:krb5-nt-uid}}\label{\detokenize{appdev/refs/macros/KRB5_NT_UID:krb5-nt-uid-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_UID::doc}}\index{KRB5\_NT\_UID (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_UID}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_UID:KRB5_NT_UID}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_UID}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_UID:KRB5_NT_UID}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_UID}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26723,27 +30631,33 @@ Unique ID.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_UID}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{5}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_UNKNOWN}
\label{\detokenize{appdev/refs/macros/KRB5_NT_UNKNOWN:krb5-nt-unknown}}\label{\detokenize{appdev/refs/macros/KRB5_NT_UNKNOWN:krb5-nt-unknown-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_UNKNOWN::doc}}\index{KRB5\_NT\_UNKNOWN (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_UNKNOWN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_UNKNOWN:KRB5_NT_UNKNOWN}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_UNKNOWN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_UNKNOWN:KRB5_NT_UNKNOWN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_UNKNOWN}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26752,27 +30666,33 @@ Name type not known.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_UNKNOWN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_WELLKNOWN}
\label{\detokenize{appdev/refs/macros/KRB5_NT_WELLKNOWN:krb5-nt-wellknown}}\label{\detokenize{appdev/refs/macros/KRB5_NT_WELLKNOWN:krb5-nt-wellknown-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_WELLKNOWN::doc}}\index{KRB5\_NT\_WELLKNOWN (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_WELLKNOWN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_WELLKNOWN:KRB5_NT_WELLKNOWN}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_WELLKNOWN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_WELLKNOWN:KRB5_NT_WELLKNOWN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_WELLKNOWN}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26781,27 +30701,33 @@ Well\sphinxhyphen{}known (special) principal.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_WELLKNOWN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{11}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_NT\_X500\_PRINCIPAL}
\label{\detokenize{appdev/refs/macros/KRB5_NT_X500_PRINCIPAL:krb5-nt-x500-principal}}\label{\detokenize{appdev/refs/macros/KRB5_NT_X500_PRINCIPAL:krb5-nt-x500-principal-data}}\label{\detokenize{appdev/refs/macros/KRB5_NT_X500_PRINCIPAL::doc}}\index{KRB5\_NT\_X500\_PRINCIPAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_NT\_X500\_PRINCIPAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_X500_PRINCIPAL:KRB5_NT_X500_PRINCIPAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_X500\_PRINCIPAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_NT_X500_PRINCIPAL:KRB5_NT_X500_PRINCIPAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_NT\_X500\_PRINCIPAL}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26810,27 +30736,33 @@ PKINIT.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_NT\_X500\_PRINCIPAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{6}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_ATTRIBUTES\_INFO}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_ATTRIBUTES_INFO:krb5-pac-attributes-info}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_ATTRIBUTES_INFO:krb5-pac-attributes-info-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_ATTRIBUTES_INFO::doc}}\index{KRB5\_PAC\_ATTRIBUTES\_INFO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_ATTRIBUTES\_INFO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_ATTRIBUTES_INFO:KRB5_PAC_ATTRIBUTES_INFO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_ATTRIBUTES\_INFO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_ATTRIBUTES_INFO:KRB5_PAC_ATTRIBUTES_INFO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_ATTRIBUTES\_INFO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26839,27 +30771,33 @@ PAC attributes.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_ATTRIBUTES\_INFO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{17}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_CLIENT\_INFO}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_INFO:krb5-pac-client-info}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_INFO:krb5-pac-client-info-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_INFO::doc}}\index{KRB5\_PAC\_CLIENT\_INFO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_CLIENT\_INFO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_INFO:KRB5_PAC_CLIENT_INFO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_CLIENT\_INFO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_INFO:KRB5_PAC_CLIENT_INFO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_CLIENT\_INFO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26868,27 +30806,33 @@ Client name and ticket info.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_CLIENT\_INFO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{10}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_CLIENT\_CLAIMS}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_CLAIMS:krb5-pac-client-claims}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_CLAIMS:krb5-pac-client-claims-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_CLAIMS::doc}}\index{KRB5\_PAC\_CLIENT\_CLAIMS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_CLIENT\_CLAIMS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_CLAIMS:KRB5_PAC_CLIENT_CLAIMS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_CLIENT\_CLAIMS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_CLIENT_CLAIMS:KRB5_PAC_CLIENT_CLAIMS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_CLIENT\_CLAIMS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26897,27 +30841,33 @@ Client claims information.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_CLIENT\_CLAIMS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{13}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_CREDENTIALS\_INFO}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_CREDENTIALS_INFO:krb5-pac-credentials-info}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_CREDENTIALS_INFO:krb5-pac-credentials-info-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_CREDENTIALS_INFO::doc}}\index{KRB5\_PAC\_CREDENTIALS\_INFO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_CREDENTIALS\_INFO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_CREDENTIALS_INFO:KRB5_PAC_CREDENTIALS_INFO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_CREDENTIALS\_INFO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_CREDENTIALS_INFO:KRB5_PAC_CREDENTIALS_INFO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_CREDENTIALS\_INFO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26926,27 +30876,33 @@ Credentials information.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_CREDENTIALS\_INFO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_DELEGATION\_INFO}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_DELEGATION_INFO:krb5-pac-delegation-info}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_DELEGATION_INFO:krb5-pac-delegation-info-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_DELEGATION_INFO::doc}}\index{KRB5\_PAC\_DELEGATION\_INFO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_DELEGATION\_INFO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_DELEGATION_INFO:KRB5_PAC_DELEGATION_INFO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_DELEGATION\_INFO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_DELEGATION_INFO:KRB5_PAC_DELEGATION_INFO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_DELEGATION\_INFO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26955,27 +30911,33 @@ Constrained delegation info.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_DELEGATION\_INFO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{11}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_DEVICE\_CLAIMS}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_CLAIMS:krb5-pac-device-claims}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_CLAIMS:krb5-pac-device-claims-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_CLAIMS::doc}}\index{KRB5\_PAC\_DEVICE\_CLAIMS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_DEVICE\_CLAIMS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_CLAIMS:KRB5_PAC_DEVICE_CLAIMS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_DEVICE\_CLAIMS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_CLAIMS:KRB5_PAC_DEVICE_CLAIMS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_DEVICE\_CLAIMS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -26984,27 +30946,33 @@ Device claims information.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_DEVICE\_CLAIMS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{15}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_DEVICE\_INFO}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_INFO:krb5-pac-device-info}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_INFO:krb5-pac-device-info-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_INFO::doc}}\index{KRB5\_PAC\_DEVICE\_INFO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_DEVICE\_INFO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_INFO:KRB5_PAC_DEVICE_INFO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_DEVICE\_INFO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_DEVICE_INFO:KRB5_PAC_DEVICE_INFO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_DEVICE\_INFO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27013,27 +30981,33 @@ Device information.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_DEVICE\_INFO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{14}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_LOGON\_INFO}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_LOGON_INFO:krb5-pac-logon-info}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_LOGON_INFO:krb5-pac-logon-info-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_LOGON_INFO::doc}}\index{KRB5\_PAC\_LOGON\_INFO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_LOGON\_INFO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_LOGON_INFO:KRB5_PAC_LOGON_INFO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_LOGON\_INFO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_LOGON_INFO:KRB5_PAC_LOGON_INFO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_LOGON\_INFO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27042,27 +31016,33 @@ Logon information.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_LOGON\_INFO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_PRIVSVR\_CHECKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_PRIVSVR_CHECKSUM:krb5-pac-privsvr-checksum}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_PRIVSVR_CHECKSUM:krb5-pac-privsvr-checksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_PRIVSVR_CHECKSUM::doc}}\index{KRB5\_PAC\_PRIVSVR\_CHECKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_PRIVSVR\_CHECKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_PRIVSVR_CHECKSUM:KRB5_PAC_PRIVSVR_CHECKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_PRIVSVR\_CHECKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_PRIVSVR_CHECKSUM:KRB5_PAC_PRIVSVR_CHECKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_PRIVSVR\_CHECKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27071,27 +31051,33 @@ KDC checksum.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_PRIVSVR\_CHECKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{7}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_REQUESTOR}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_REQUESTOR:krb5-pac-requestor}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_REQUESTOR:krb5-pac-requestor-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_REQUESTOR::doc}}\index{KRB5\_PAC\_REQUESTOR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_REQUESTOR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_REQUESTOR:KRB5_PAC_REQUESTOR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_REQUESTOR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_REQUESTOR:KRB5_PAC_REQUESTOR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_REQUESTOR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27100,27 +31086,33 @@ PAC requestor SID.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_REQUESTOR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{18}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_SERVER\_CHECKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_SERVER_CHECKSUM:krb5-pac-server-checksum}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_SERVER_CHECKSUM:krb5-pac-server-checksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_SERVER_CHECKSUM::doc}}\index{KRB5\_PAC\_SERVER\_CHECKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_SERVER\_CHECKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_SERVER_CHECKSUM:KRB5_PAC_SERVER_CHECKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_SERVER\_CHECKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_SERVER_CHECKSUM:KRB5_PAC_SERVER_CHECKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_SERVER\_CHECKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27129,27 +31121,33 @@ Server checksum.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_SERVER\_CHECKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{6}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_TICKET\_CHECKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_TICKET_CHECKSUM:krb5-pac-ticket-checksum}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_TICKET_CHECKSUM:krb5-pac-ticket-checksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_TICKET_CHECKSUM::doc}}\index{KRB5\_PAC\_TICKET\_CHECKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_TICKET\_CHECKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_TICKET_CHECKSUM:KRB5_PAC_TICKET_CHECKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_TICKET\_CHECKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_TICKET_CHECKSUM:KRB5_PAC_TICKET_CHECKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_TICKET\_CHECKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27158,27 +31156,33 @@ Ticket checksum.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_TICKET\_CHECKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{16}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_UPN\_DNS\_INFO}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_UPN_DNS_INFO:krb5-pac-upn-dns-info}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_UPN_DNS_INFO:krb5-pac-upn-dns-info-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_UPN_DNS_INFO::doc}}\index{KRB5\_PAC\_UPN\_DNS\_INFO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_UPN\_DNS\_INFO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_UPN_DNS_INFO:KRB5_PAC_UPN_DNS_INFO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_UPN\_DNS\_INFO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_UPN_DNS_INFO:KRB5_PAC_UPN_DNS_INFO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_UPN\_DNS\_INFO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27187,27 +31191,33 @@ User principal name and DNS info.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_UPN\_DNS\_INFO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{12}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PAC\_FULL\_CHECKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_PAC_FULL_CHECKSUM:krb5-pac-full-checksum}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_FULL_CHECKSUM:krb5-pac-full-checksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_PAC_FULL_CHECKSUM::doc}}\index{KRB5\_PAC\_FULL\_CHECKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PAC\_FULL\_CHECKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_FULL_CHECKSUM:KRB5_PAC_FULL_CHECKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_FULL\_CHECKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PAC_FULL_CHECKSUM:KRB5_PAC_FULL_CHECKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PAC\_FULL\_CHECKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27216,27 +31226,33 @@ KDC full checksum.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PAC\_FULL\_CHECKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{19}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_AFS3\_SALT}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AFS3_SALT:krb5-padata-afs3-salt}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AFS3_SALT:krb5-padata-afs3-salt-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AFS3_SALT::doc}}\index{KRB5\_PADATA\_AFS3\_SALT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_AFS3\_SALT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AFS3_SALT:KRB5_PADATA_AFS3_SALT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_AFS3\_SALT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AFS3_SALT:KRB5_PADATA_AFS3_SALT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_AFS3\_SALT}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27248,53 +31264,65 @@ RFC 4120, 3961
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_AFS3\_SALT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{10}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_AP\_REQ}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AP_REQ:krb5-padata-ap-req}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AP_REQ:krb5-padata-ap-req-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AP_REQ::doc}}\index{KRB5\_PADATA\_AP\_REQ (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_AP\_REQ}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AP_REQ:KRB5_PADATA_AP_REQ}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_AP\_REQ}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AP_REQ:KRB5_PADATA_AP_REQ}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_AP\_REQ}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_AP\_REQ}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_AS\_CHECKSUM}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_CHECKSUM:krb5-padata-as-checksum}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_CHECKSUM:krb5-padata-as-checksum-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_CHECKSUM::doc}}\index{KRB5\_PADATA\_AS\_CHECKSUM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_AS\_CHECKSUM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_CHECKSUM:KRB5_PADATA_AS_CHECKSUM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_AS\_CHECKSUM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_CHECKSUM:KRB5_PADATA_AS_CHECKSUM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_AS\_CHECKSUM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27303,27 +31331,33 @@ AS checksum.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_AS\_CHECKSUM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{132}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_AS\_FRESHNESS}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_FRESHNESS:krb5-padata-as-freshness}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_FRESHNESS:krb5-padata-as-freshness-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_FRESHNESS::doc}}\index{KRB5\_PADATA\_AS\_FRESHNESS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_AS\_FRESHNESS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_FRESHNESS:KRB5_PADATA_AS_FRESHNESS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_AS\_FRESHNESS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_AS_FRESHNESS:KRB5_PADATA_AS_FRESHNESS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_AS\_FRESHNESS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27332,27 +31366,33 @@ RFC 8070.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_AS\_FRESHNESS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{150}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_ENCRYPTED\_CHALLENGE}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENCRYPTED_CHALLENGE:krb5-padata-encrypted-challenge}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENCRYPTED_CHALLENGE:krb5-padata-encrypted-challenge-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENCRYPTED_CHALLENGE::doc}}\index{KRB5\_PADATA\_ENCRYPTED\_CHALLENGE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_ENCRYPTED\_CHALLENGE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENCRYPTED_CHALLENGE:KRB5_PADATA_ENCRYPTED_CHALLENGE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ENCRYPTED\_CHALLENGE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENCRYPTED_CHALLENGE:KRB5_PADATA_ENCRYPTED_CHALLENGE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ENCRYPTED\_CHALLENGE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27361,27 +31401,33 @@ RFC 6113.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_ENCRYPTED\_CHALLENGE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{138}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_ENC\_SANDIA\_SECURID}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_SANDIA_SECURID:krb5-padata-enc-sandia-securid}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_SANDIA_SECURID:krb5-padata-enc-sandia-securid-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_SANDIA_SECURID::doc}}\index{KRB5\_PADATA\_ENC\_SANDIA\_SECURID (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_ENC\_SANDIA\_SECURID}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_SANDIA_SECURID:KRB5_PADATA_ENC_SANDIA_SECURID}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ENC\_SANDIA\_SECURID}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_SANDIA_SECURID:KRB5_PADATA_ENC_SANDIA_SECURID}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ENC\_SANDIA\_SECURID}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27393,27 +31439,33 @@ RFC 4120
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_ENC\_SANDIA\_SECURID}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{6}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_ENC\_TIMESTAMP}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_TIMESTAMP:krb5-padata-enc-timestamp}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_TIMESTAMP:krb5-padata-enc-timestamp-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_TIMESTAMP::doc}}\index{KRB5\_PADATA\_ENC\_TIMESTAMP (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_ENC\_TIMESTAMP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_TIMESTAMP:KRB5_PADATA_ENC_TIMESTAMP}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ENC\_TIMESTAMP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_TIMESTAMP:KRB5_PADATA_ENC_TIMESTAMP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ENC\_TIMESTAMP}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27422,27 +31474,33 @@ RFC 4120.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_ENC\_TIMESTAMP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_ENC\_UNIX\_TIME}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_UNIX_TIME:krb5-padata-enc-unix-time}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_UNIX_TIME:krb5-padata-enc-unix-time-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_UNIX_TIME::doc}}\index{KRB5\_PADATA\_ENC\_UNIX\_TIME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_ENC\_UNIX\_TIME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_UNIX_TIME:KRB5_PADATA_ENC_UNIX_TIME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ENC\_UNIX\_TIME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ENC_UNIX_TIME:KRB5_PADATA_ENC_UNIX_TIME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ENC\_UNIX\_TIME}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27454,27 +31512,33 @@ RFC 4120
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_ENC\_UNIX\_TIME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{5}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_ETYPE\_INFO}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO:krb5-padata-etype-info}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO:krb5-padata-etype-info-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO::doc}}\index{KRB5\_PADATA\_ETYPE\_INFO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_ETYPE\_INFO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO:KRB5_PADATA_ETYPE_INFO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ETYPE\_INFO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO:KRB5_PADATA_ETYPE_INFO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ETYPE\_INFO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27486,27 +31550,33 @@ RFC 4120
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_ETYPE\_INFO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{11}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_ETYPE\_INFO2}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO2:krb5-padata-etype-info2}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO2:krb5-padata-etype-info2-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO2::doc}}\index{KRB5\_PADATA\_ETYPE\_INFO2 (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_ETYPE\_INFO2}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO2:KRB5_PADATA_ETYPE_INFO2}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ETYPE\_INFO2}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_ETYPE_INFO2:KRB5_PADATA_ETYPE_INFO2}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_ETYPE\_INFO2}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27515,27 +31585,33 @@ RFC 4120.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_ETYPE\_INFO2}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{19}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_FOR\_USER}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FOR_USER:krb5-padata-for-user}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FOR_USER:krb5-padata-for-user-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FOR_USER::doc}}\index{KRB5\_PADATA\_FOR\_USER (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_FOR\_USER}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FOR_USER:KRB5_PADATA_FOR_USER}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_FOR\_USER}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FOR_USER:KRB5_PADATA_FOR_USER}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_FOR\_USER}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27544,27 +31620,33 @@ username protocol transition request
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_FOR\_USER}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{129}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_FX\_COOKIE}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_COOKIE:krb5-padata-fx-cookie}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_COOKIE:krb5-padata-fx-cookie-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_COOKIE::doc}}\index{KRB5\_PADATA\_FX\_COOKIE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_FX\_COOKIE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_COOKIE:KRB5_PADATA_FX_COOKIE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_FX\_COOKIE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_COOKIE:KRB5_PADATA_FX_COOKIE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_FX\_COOKIE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27573,27 +31655,33 @@ RFC 6113.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_FX\_COOKIE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{133}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_FX\_ERROR}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_ERROR:krb5-padata-fx-error}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_ERROR:krb5-padata-fx-error-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_ERROR::doc}}\index{KRB5\_PADATA\_FX\_ERROR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_FX\_ERROR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_ERROR:KRB5_PADATA_FX_ERROR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_FX\_ERROR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_ERROR:KRB5_PADATA_FX_ERROR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_FX\_ERROR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27602,27 +31690,33 @@ RFC 6113.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_FX\_ERROR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{137}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_FX\_FAST}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_FAST:krb5-padata-fx-fast}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_FAST:krb5-padata-fx-fast-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_FAST::doc}}\index{KRB5\_PADATA\_FX\_FAST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_FX\_FAST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_FAST:KRB5_PADATA_FX_FAST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_FX\_FAST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_FX_FAST:KRB5_PADATA_FX_FAST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_FX\_FAST}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27631,27 +31725,33 @@ RFC 6113.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_FX\_FAST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{136}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_GET\_FROM\_TYPED\_DATA}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_GET_FROM_TYPED_DATA:krb5-padata-get-from-typed-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_GET_FROM_TYPED_DATA:krb5-padata-get-from-typed-data-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_GET_FROM_TYPED_DATA::doc}}\index{KRB5\_PADATA\_GET\_FROM\_TYPED\_DATA (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_GET\_FROM\_TYPED\_DATA}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_GET_FROM_TYPED_DATA:KRB5_PADATA_GET_FROM_TYPED_DATA}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_GET\_FROM\_TYPED\_DATA}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_GET_FROM_TYPED_DATA:KRB5_PADATA_GET_FROM_TYPED_DATA}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_GET\_FROM\_TYPED\_DATA}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27663,53 +31763,65 @@ RFC 4120
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_GET\_FROM\_TYPED\_DATA}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{22}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_NONE}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_NONE:krb5-padata-none}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_NONE:krb5-padata-none-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_NONE::doc}}\index{KRB5\_PADATA\_NONE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_NONE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_NONE:KRB5_PADATA_NONE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_NONE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_NONE:KRB5_PADATA_NONE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_NONE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_NONE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_OSF\_DCE}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OSF_DCE:krb5-padata-osf-dce}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OSF_DCE:krb5-padata-osf-dce-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OSF_DCE::doc}}\index{KRB5\_PADATA\_OSF\_DCE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_OSF\_DCE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OSF_DCE:KRB5_PADATA_OSF_DCE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_OSF\_DCE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OSF_DCE:KRB5_PADATA_OSF_DCE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_OSF\_DCE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27721,27 +31833,33 @@ RFC 4120
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_OSF\_DCE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{8}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_OTP\_CHALLENGE}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_CHALLENGE:krb5-padata-otp-challenge}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_CHALLENGE:krb5-padata-otp-challenge-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_CHALLENGE::doc}}\index{KRB5\_PADATA\_OTP\_CHALLENGE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_OTP\_CHALLENGE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_CHALLENGE:KRB5_PADATA_OTP_CHALLENGE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_OTP\_CHALLENGE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_CHALLENGE:KRB5_PADATA_OTP_CHALLENGE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_OTP\_CHALLENGE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27750,27 +31868,33 @@ RFC 6560 section 4.1.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_OTP\_CHALLENGE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{141}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_OTP\_PIN\_CHANGE}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_PIN_CHANGE:krb5-padata-otp-pin-change}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_PIN_CHANGE:krb5-padata-otp-pin-change-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_PIN_CHANGE::doc}}\index{KRB5\_PADATA\_OTP\_PIN\_CHANGE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_OTP\_PIN\_CHANGE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_PIN_CHANGE:KRB5_PADATA_OTP_PIN_CHANGE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_OTP\_PIN\_CHANGE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_PIN_CHANGE:KRB5_PADATA_OTP_PIN_CHANGE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_OTP\_PIN\_CHANGE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27779,27 +31903,33 @@ RFC 6560 section 4.3.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_OTP\_PIN\_CHANGE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{144}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_OTP\_REQUEST}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_REQUEST:krb5-padata-otp-request}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_REQUEST:krb5-padata-otp-request-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_REQUEST::doc}}\index{KRB5\_PADATA\_OTP\_REQUEST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_OTP\_REQUEST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_REQUEST:KRB5_PADATA_OTP_REQUEST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_OTP\_REQUEST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_OTP_REQUEST:KRB5_PADATA_OTP_REQUEST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_OTP\_REQUEST}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27808,27 +31938,33 @@ RFC 6560 section 4.2.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_OTP\_REQUEST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{142}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_PAC\_OPTIONS}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_OPTIONS:krb5-padata-pac-options}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_OPTIONS:krb5-padata-pac-options-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_OPTIONS::doc}}\index{KRB5\_PADATA\_PAC\_OPTIONS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_PAC\_OPTIONS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_OPTIONS:KRB5_PADATA_PAC_OPTIONS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PAC\_OPTIONS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_OPTIONS:KRB5_PADATA_PAC_OPTIONS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PAC\_OPTIONS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27837,27 +31973,33 @@ MS\sphinxhyphen{}KILE and MS\sphinxhyphen{}SFU.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_PAC\_OPTIONS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{167}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_PAC\_REQUEST}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_REQUEST:krb5-padata-pac-request}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_REQUEST:krb5-padata-pac-request-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_REQUEST::doc}}\index{KRB5\_PADATA\_PAC\_REQUEST (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_PAC\_REQUEST}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_REQUEST:KRB5_PADATA_PAC_REQUEST}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PAC\_REQUEST}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PAC_REQUEST:KRB5_PADATA_PAC_REQUEST}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PAC\_REQUEST}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27866,27 +32008,33 @@ include Windows PAC
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_PAC\_REQUEST}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{128}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_PKINIT\_KX}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PKINIT_KX:krb5-padata-pkinit-kx}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PKINIT_KX:krb5-padata-pkinit-kx-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PKINIT_KX::doc}}\index{KRB5\_PADATA\_PKINIT\_KX (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_PKINIT\_KX}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PKINIT_KX:KRB5_PADATA_PKINIT_KX}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PKINIT\_KX}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PKINIT_KX:KRB5_PADATA_PKINIT_KX}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PKINIT\_KX}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27895,27 +32043,33 @@ RFC 6112.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_PKINIT\_KX}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{147}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_PK\_AS\_REP}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP:krb5-padata-pk-as-rep}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP:krb5-padata-pk-as-rep-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP::doc}}\index{KRB5\_PADATA\_PK\_AS\_REP (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_PK\_AS\_REP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP:KRB5_PADATA_PK_AS_REP}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP:KRB5_PADATA_PK_AS_REP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REP}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27927,27 +32081,33 @@ RFC 4556
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{17}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_PK\_AS\_REP\_OLD}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP_OLD:krb5-padata-pk-as-rep-old}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP_OLD:krb5-padata-pk-as-rep-old-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP_OLD::doc}}\index{KRB5\_PADATA\_PK\_AS\_REP\_OLD (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_PK\_AS\_REP\_OLD}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP_OLD:KRB5_PADATA_PK_AS_REP_OLD}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REP\_OLD}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REP_OLD:KRB5_PADATA_PK_AS_REP_OLD}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REP\_OLD}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27956,27 +32116,33 @@ PKINIT.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REP\_OLD}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{15}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_PK\_AS\_REQ}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ:krb5-padata-pk-as-req}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ:krb5-padata-pk-as-req-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ::doc}}\index{KRB5\_PADATA\_PK\_AS\_REQ (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_PK\_AS\_REQ}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ:KRB5_PADATA_PK_AS_REQ}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REQ}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ:KRB5_PADATA_PK_AS_REQ}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REQ}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -27988,27 +32154,33 @@ RFC 4556
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REQ}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{16}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_PK\_AS\_REQ\_OLD}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ_OLD:krb5-padata-pk-as-req-old}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ_OLD:krb5-padata-pk-as-req-old-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ_OLD::doc}}\index{KRB5\_PADATA\_PK\_AS\_REQ\_OLD (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_PK\_AS\_REQ\_OLD}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ_OLD:KRB5_PADATA_PK_AS_REQ_OLD}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REQ\_OLD}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PK_AS_REQ_OLD:KRB5_PADATA_PK_AS_REQ_OLD}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REQ\_OLD}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28017,27 +32189,33 @@ PKINIT.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_PK\_AS\_REQ\_OLD}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{14}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_PW\_SALT}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PW_SALT:krb5-padata-pw-salt}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PW_SALT:krb5-padata-pw-salt-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PW_SALT::doc}}\index{KRB5\_PADATA\_PW\_SALT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_PW\_SALT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PW_SALT:KRB5_PADATA_PW_SALT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PW\_SALT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_PW_SALT:KRB5_PADATA_PW_SALT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_PW\_SALT}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28046,27 +32224,33 @@ RFC 4120.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_PW\_SALT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{3}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_REFERRAL}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REFERRAL:krb5-padata-referral}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REFERRAL:krb5-padata-referral-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REFERRAL::doc}}\index{KRB5\_PADATA\_REFERRAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_REFERRAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REFERRAL:KRB5_PADATA_REFERRAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_REFERRAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REFERRAL:KRB5_PADATA_REFERRAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_REFERRAL}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28075,27 +32259,33 @@ draft referral system
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_REFERRAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{25}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_S4U\_X509\_USER}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_S4U_X509_USER:krb5-padata-s4u-x509-user}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_S4U_X509_USER:krb5-padata-s4u-x509-user-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_S4U_X509_USER::doc}}\index{KRB5\_PADATA\_S4U\_X509\_USER (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_S4U\_X509\_USER}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_S4U_X509_USER:KRB5_PADATA_S4U_X509_USER}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_S4U\_X509\_USER}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_S4U_X509_USER:KRB5_PADATA_S4U_X509_USER}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_S4U\_X509\_USER}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28104,27 +32294,33 @@ certificate protocol transition request
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_S4U\_X509\_USER}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{130}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_SAM\_CHALLENGE}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE:krb5-padata-sam-challenge}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE:krb5-padata-sam-challenge-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE::doc}}\index{KRB5\_PADATA\_SAM\_CHALLENGE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_SAM\_CHALLENGE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE:KRB5_PADATA_SAM_CHALLENGE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_CHALLENGE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE:KRB5_PADATA_SAM_CHALLENGE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_CHALLENGE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28133,27 +32329,33 @@ SAM/OTP.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_SAM\_CHALLENGE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{12}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_SAM\_CHALLENGE\_2}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE_2:krb5-padata-sam-challenge-2}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE_2:krb5-padata-sam-challenge-2-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE_2::doc}}\index{KRB5\_PADATA\_SAM\_CHALLENGE\_2 (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_SAM\_CHALLENGE\_2}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE_2:KRB5_PADATA_SAM_CHALLENGE_2}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_CHALLENGE\_2}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_CHALLENGE_2:KRB5_PADATA_SAM_CHALLENGE_2}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_CHALLENGE\_2}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28162,27 +32364,33 @@ draft challenge system, updated
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_SAM\_CHALLENGE\_2}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{30}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_SAM\_REDIRECT}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_REDIRECT:krb5-padata-sam-redirect}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_REDIRECT:krb5-padata-sam-redirect-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_REDIRECT::doc}}\index{KRB5\_PADATA\_SAM\_REDIRECT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_SAM\_REDIRECT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_REDIRECT:KRB5_PADATA_SAM_REDIRECT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_REDIRECT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_REDIRECT:KRB5_PADATA_SAM_REDIRECT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_REDIRECT}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28194,27 +32402,33 @@ RFC 4120
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_SAM\_REDIRECT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{21}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_SAM\_RESPONSE}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE:krb5-padata-sam-response}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE:krb5-padata-sam-response-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE::doc}}\index{KRB5\_PADATA\_SAM\_RESPONSE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_SAM\_RESPONSE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE:KRB5_PADATA_SAM_RESPONSE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_RESPONSE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE:KRB5_PADATA_SAM_RESPONSE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_RESPONSE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28223,27 +32437,33 @@ SAM/OTP.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_SAM\_RESPONSE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{13}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_SAM\_RESPONSE\_2}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE_2:krb5-padata-sam-response-2}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE_2:krb5-padata-sam-response-2-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE_2::doc}}\index{KRB5\_PADATA\_SAM\_RESPONSE\_2 (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_SAM\_RESPONSE\_2}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE_2:KRB5_PADATA_SAM_RESPONSE_2}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_RESPONSE\_2}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SAM_RESPONSE_2:KRB5_PADATA_SAM_RESPONSE_2}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SAM\_RESPONSE\_2}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28252,27 +32472,33 @@ draft challenge system, updated
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_SAM\_RESPONSE\_2}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{31}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_SESAME}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SESAME:krb5-padata-sesame}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SESAME:krb5-padata-sesame-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SESAME::doc}}\index{KRB5\_PADATA\_SESAME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_SESAME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SESAME:KRB5_PADATA_SESAME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SESAME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SESAME:KRB5_PADATA_SESAME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SESAME}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28284,53 +32510,65 @@ RFC 4120
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_SESAME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{7}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_SPAKE}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SPAKE:krb5-padata-spake}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SPAKE:krb5-padata-spake-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SPAKE::doc}}\index{KRB5\_PADATA\_SPAKE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_SPAKE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SPAKE:KRB5_PADATA_SPAKE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SPAKE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SPAKE:KRB5_PADATA_SPAKE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SPAKE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_SPAKE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{151}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_REDHAT\_IDP\_OAUTH2}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_IDP_OAUTH2:krb5-padata-redhat-idp-oauth2}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_IDP_OAUTH2:krb5-padata-redhat-idp-oauth2-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_IDP_OAUTH2::doc}}\index{KRB5\_PADATA\_REDHAT\_IDP\_OAUTH2 (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_REDHAT\_IDP\_OAUTH2}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_IDP_OAUTH2:KRB5_PADATA_REDHAT_IDP_OAUTH2}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_REDHAT\_IDP\_OAUTH2}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_IDP_OAUTH2:KRB5_PADATA_REDHAT_IDP_OAUTH2}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_REDHAT\_IDP\_OAUTH2}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28339,27 +32577,33 @@ Red Hat IdP mechanism.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_REDHAT\_IDP\_OAUTH2}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{152}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_REDHAT\_PASSKEY}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_PASSKEY:krb5-padata-redhat-passkey}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_PASSKEY:krb5-padata-redhat-passkey-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_PASSKEY::doc}}\index{KRB5\_PADATA\_REDHAT\_PASSKEY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_REDHAT\_PASSKEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_PASSKEY:KRB5_PADATA_REDHAT_PASSKEY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_REDHAT\_PASSKEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_REDHAT_PASSKEY:KRB5_PADATA_REDHAT_PASSKEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_REDHAT\_PASSKEY}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28368,27 +32612,33 @@ Red Hat Passkey mechanism.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_REDHAT\_PASSKEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{153}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_SVR\_REFERRAL\_INFO}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SVR_REFERRAL_INFO:krb5-padata-svr-referral-info}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SVR_REFERRAL_INFO:krb5-padata-svr-referral-info-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SVR_REFERRAL_INFO::doc}}\index{KRB5\_PADATA\_SVR\_REFERRAL\_INFO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_SVR\_REFERRAL\_INFO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SVR_REFERRAL_INFO:KRB5_PADATA_SVR_REFERRAL_INFO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SVR\_REFERRAL\_INFO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_SVR_REFERRAL_INFO:KRB5_PADATA_SVR_REFERRAL_INFO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_SVR\_REFERRAL\_INFO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28400,53 +32650,65 @@ RFC 6820
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_SVR\_REFERRAL\_INFO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{20}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_TGS\_REQ}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_TGS_REQ:krb5-padata-tgs-req}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_TGS_REQ:krb5-padata-tgs-req-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_TGS_REQ::doc}}\index{KRB5\_PADATA\_TGS\_REQ (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_TGS\_REQ}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_TGS_REQ:KRB5_PADATA_TGS_REQ}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_TGS\_REQ}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_TGS_REQ:KRB5_PADATA_TGS_REQ}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_TGS\_REQ}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_TGS\_REQ}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_AP\_REQ}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PADATA\_USE\_SPECIFIED\_KVNO}
\label{\detokenize{appdev/refs/macros/KRB5_PADATA_USE_SPECIFIED_KVNO:krb5-padata-use-specified-kvno}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_USE_SPECIFIED_KVNO:krb5-padata-use-specified-kvno-data}}\label{\detokenize{appdev/refs/macros/KRB5_PADATA_USE_SPECIFIED_KVNO::doc}}\index{KRB5\_PADATA\_USE\_SPECIFIED\_KVNO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PADATA\_USE\_SPECIFIED\_KVNO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_USE_SPECIFIED_KVNO:KRB5_PADATA_USE_SPECIFIED_KVNO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_USE\_SPECIFIED\_KVNO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PADATA_USE_SPECIFIED_KVNO:KRB5_PADATA_USE_SPECIFIED_KVNO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PADATA\_USE\_SPECIFIED\_KVNO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28455,27 +32717,33 @@ RFC 4120.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PADATA\_USE\_SPECIFIED\_KVNO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{20}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_COMPARE\_CASEFOLD}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_CASEFOLD:krb5-principal-compare-casefold}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_CASEFOLD:krb5-principal-compare-casefold-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_CASEFOLD::doc}}\index{KRB5\_PRINCIPAL\_COMPARE\_CASEFOLD (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_COMPARE\_CASEFOLD}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_CASEFOLD:KRB5_PRINCIPAL_COMPARE_CASEFOLD}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_CASEFOLD}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_CASEFOLD:KRB5_PRINCIPAL_COMPARE_CASEFOLD}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_CASEFOLD}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28484,27 +32752,33 @@ case\sphinxhyphen{}insensitive
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_CASEFOLD}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_COMPARE\_ENTERPRISE}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_ENTERPRISE:krb5-principal-compare-enterprise}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_ENTERPRISE:krb5-principal-compare-enterprise-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_ENTERPRISE::doc}}\index{KRB5\_PRINCIPAL\_COMPARE\_ENTERPRISE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_COMPARE\_ENTERPRISE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_ENTERPRISE:KRB5_PRINCIPAL_COMPARE_ENTERPRISE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_ENTERPRISE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_ENTERPRISE:KRB5_PRINCIPAL_COMPARE_ENTERPRISE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_ENTERPRISE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28513,27 +32787,33 @@ UPNs as real principals.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_ENTERPRISE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_COMPARE\_IGNORE\_REALM}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_IGNORE_REALM:krb5-principal-compare-ignore-realm}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_IGNORE_REALM:krb5-principal-compare-ignore-realm-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_IGNORE_REALM::doc}}\index{KRB5\_PRINCIPAL\_COMPARE\_IGNORE\_REALM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_COMPARE\_IGNORE\_REALM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_IGNORE_REALM:KRB5_PRINCIPAL_COMPARE_IGNORE_REALM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_IGNORE\_REALM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_IGNORE_REALM:KRB5_PRINCIPAL_COMPARE_IGNORE_REALM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_IGNORE\_REALM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28542,27 +32822,33 @@ ignore realm component
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_IGNORE\_REALM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_COMPARE\_UTF8}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_UTF8:krb5-principal-compare-utf8}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_UTF8:krb5-principal-compare-utf8-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_UTF8::doc}}\index{KRB5\_PRINCIPAL\_COMPARE\_UTF8 (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_COMPARE\_UTF8}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_UTF8:KRB5_PRINCIPAL_COMPARE_UTF8}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_UTF8}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_COMPARE_UTF8:KRB5_PRINCIPAL_COMPARE_UTF8}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_UTF8}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28571,27 +32857,33 @@ treat principals as UTF\sphinxhyphen{}8
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_COMPARE\_UTF8}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{8}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_PARSE\_ENTERPRISE}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_ENTERPRISE:krb5-principal-parse-enterprise}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_ENTERPRISE:krb5-principal-parse-enterprise-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_ENTERPRISE::doc}}\index{KRB5\_PRINCIPAL\_PARSE\_ENTERPRISE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_PARSE\_ENTERPRISE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_ENTERPRISE:KRB5_PRINCIPAL_PARSE_ENTERPRISE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_ENTERPRISE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_ENTERPRISE:KRB5_PRINCIPAL_PARSE_ENTERPRISE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_ENTERPRISE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28600,27 +32892,33 @@ Create single\sphinxhyphen{}component enterprise principle.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_ENTERPRISE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_PARSE\_IGNORE\_REALM}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_IGNORE_REALM:krb5-principal-parse-ignore-realm}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_IGNORE_REALM:krb5-principal-parse-ignore-realm-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_IGNORE_REALM::doc}}\index{KRB5\_PRINCIPAL\_PARSE\_IGNORE\_REALM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_PARSE\_IGNORE\_REALM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_IGNORE_REALM:KRB5_PRINCIPAL_PARSE_IGNORE_REALM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_IGNORE\_REALM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_IGNORE_REALM:KRB5_PRINCIPAL_PARSE_IGNORE_REALM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_IGNORE\_REALM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28629,27 +32927,33 @@ Ignore realm if present.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_IGNORE\_REALM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x8}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_PARSE\_NO\_DEF\_REALM}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_DEF_REALM:krb5-principal-parse-no-def-realm}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_DEF_REALM:krb5-principal-parse-no-def-realm-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_DEF_REALM::doc}}\index{KRB5\_PRINCIPAL\_PARSE\_NO\_DEF\_REALM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_PARSE\_NO\_DEF\_REALM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_DEF_REALM:KRB5_PRINCIPAL_PARSE_NO_DEF_REALM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_NO\_DEF\_REALM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_DEF_REALM:KRB5_PRINCIPAL_PARSE_NO_DEF_REALM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_NO\_DEF\_REALM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28658,27 +32962,33 @@ Don’t add default realm.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_NO\_DEF\_REALM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x10}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_PARSE\_NO\_REALM}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_REALM:krb5-principal-parse-no-realm}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_REALM:krb5-principal-parse-no-realm-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_REALM::doc}}\index{KRB5\_PRINCIPAL\_PARSE\_NO\_REALM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_PARSE\_NO\_REALM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_REALM:KRB5_PRINCIPAL_PARSE_NO_REALM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_NO\_REALM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_NO_REALM:KRB5_PRINCIPAL_PARSE_NO_REALM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_NO\_REALM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28687,27 +32997,33 @@ Error if realm is present.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_NO\_REALM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_PARSE\_REQUIRE\_REALM}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_REQUIRE_REALM:krb5-principal-parse-require-realm}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_REQUIRE_REALM:krb5-principal-parse-require-realm-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_REQUIRE_REALM::doc}}\index{KRB5\_PRINCIPAL\_PARSE\_REQUIRE\_REALM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_PARSE\_REQUIRE\_REALM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_REQUIRE_REALM:KRB5_PRINCIPAL_PARSE_REQUIRE_REALM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_REQUIRE\_REALM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_PARSE_REQUIRE_REALM:KRB5_PRINCIPAL_PARSE_REQUIRE_REALM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_REQUIRE\_REALM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28716,27 +33032,33 @@ Error if realm is not present.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_PARSE\_REQUIRE\_REALM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_UNPARSE\_DISPLAY}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_DISPLAY:krb5-principal-unparse-display}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_DISPLAY:krb5-principal-unparse-display-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_DISPLAY::doc}}\index{KRB5\_PRINCIPAL\_UNPARSE\_DISPLAY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_UNPARSE\_DISPLAY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_DISPLAY:KRB5_PRINCIPAL_UNPARSE_DISPLAY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_UNPARSE\_DISPLAY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_DISPLAY:KRB5_PRINCIPAL_UNPARSE_DISPLAY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_UNPARSE\_DISPLAY}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28745,27 +33067,33 @@ Don’t escape special characters.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_UNPARSE\_DISPLAY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_UNPARSE\_NO\_REALM}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_NO_REALM:krb5-principal-unparse-no-realm}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_NO_REALM:krb5-principal-unparse-no-realm-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_NO_REALM::doc}}\index{KRB5\_PRINCIPAL\_UNPARSE\_NO\_REALM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_UNPARSE\_NO\_REALM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_NO_REALM:KRB5_PRINCIPAL_UNPARSE_NO_REALM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_UNPARSE\_NO\_REALM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_NO_REALM:KRB5_PRINCIPAL_UNPARSE_NO_REALM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_UNPARSE\_NO\_REALM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28774,27 +33102,33 @@ Omit realm always.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_UNPARSE\_NO\_REALM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRINCIPAL\_UNPARSE\_SHORT}
\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_SHORT:krb5-principal-unparse-short}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_SHORT:krb5-principal-unparse-short-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_SHORT::doc}}\index{KRB5\_PRINCIPAL\_UNPARSE\_SHORT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRINCIPAL\_UNPARSE\_SHORT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_SHORT:KRB5_PRINCIPAL_UNPARSE_SHORT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_UNPARSE\_SHORT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRINCIPAL_UNPARSE_SHORT:KRB5_PRINCIPAL_UNPARSE_SHORT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRINCIPAL\_UNPARSE\_SHORT}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28803,27 +33137,33 @@ Omit realm if it is the local realm.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRINCIPAL\_UNPARSE\_SHORT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PRIV}
\label{\detokenize{appdev/refs/macros/KRB5_PRIV:krb5-priv}}\label{\detokenize{appdev/refs/macros/KRB5_PRIV:krb5-priv-data}}\label{\detokenize{appdev/refs/macros/KRB5_PRIV::doc}}\index{KRB5\_PRIV (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PRIV}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRIV:KRB5_PRIV}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRIV}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PRIV:KRB5_PRIV}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PRIV}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28832,27 +33172,33 @@ Private application message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PRIV}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)21)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD}
\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD:krb5-prompt-type-new-password}}\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD:krb5-prompt-type-new-password-data}}\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD::doc}}\index{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD:KRB5_PROMPT_TYPE_NEW_PASSWORD}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD:KRB5_PROMPT_TYPE_NEW_PASSWORD}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28861,27 +33207,33 @@ Prompt for new password (during password change)
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD\_AGAIN}
\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN:krb5-prompt-type-new-password-again}}\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN:krb5-prompt-type-new-password-again-data}}\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN::doc}}\index{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD\_AGAIN (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD\_AGAIN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN:KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD\_AGAIN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN:KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD\_AGAIN}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28890,27 +33242,33 @@ Prompt for new password again.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_NEW\_PASSWORD\_AGAIN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x3}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PROMPT\_TYPE\_PASSWORD}
\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PASSWORD:krb5-prompt-type-password}}\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PASSWORD:krb5-prompt-type-password-data}}\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PASSWORD::doc}}\index{KRB5\_PROMPT\_TYPE\_PASSWORD (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PROMPT\_TYPE\_PASSWORD}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PASSWORD:KRB5_PROMPT_TYPE_PASSWORD}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_PASSWORD}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PASSWORD:KRB5_PROMPT_TYPE_PASSWORD}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_PASSWORD}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28919,27 +33277,33 @@ Prompt for password.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_PASSWORD}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PROMPT\_TYPE\_PREAUTH}
\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PREAUTH:krb5-prompt-type-preauth}}\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PREAUTH:krb5-prompt-type-preauth-data}}\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PREAUTH::doc}}\index{KRB5\_PROMPT\_TYPE\_PREAUTH (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PROMPT\_TYPE\_PREAUTH}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PREAUTH:KRB5_PROMPT_TYPE_PREAUTH}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_PREAUTH}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PROMPT_TYPE_PREAUTH:KRB5_PROMPT_TYPE_PREAUTH}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_PREAUTH}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28948,27 +33312,33 @@ Prompt for preauthentication data (such as an OTP value)
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PROMPT\_TYPE\_PREAUTH}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x4}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_PVNO}
\label{\detokenize{appdev/refs/macros/KRB5_PVNO:krb5-pvno}}\label{\detokenize{appdev/refs/macros/KRB5_PVNO:krb5-pvno-data}}\label{\detokenize{appdev/refs/macros/KRB5_PVNO::doc}}\index{KRB5\_PVNO (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_PVNO}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PVNO:KRB5_PVNO}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PVNO}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_PVNO:KRB5_PVNO}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_PVNO}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -28977,105 +33347,129 @@ Protocol version number.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_PVNO}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{5}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_REALM\_BRANCH\_CHAR}
\label{\detokenize{appdev/refs/macros/KRB5_REALM_BRANCH_CHAR:krb5-realm-branch-char}}\label{\detokenize{appdev/refs/macros/KRB5_REALM_BRANCH_CHAR:krb5-realm-branch-char-data}}\label{\detokenize{appdev/refs/macros/KRB5_REALM_BRANCH_CHAR::doc}}\index{KRB5\_REALM\_BRANCH\_CHAR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_REALM\_BRANCH\_CHAR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_REALM_BRANCH_CHAR:KRB5_REALM_BRANCH_CHAR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_REALM\_BRANCH\_CHAR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_REALM_BRANCH_CHAR:KRB5_REALM_BRANCH_CHAR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_REALM\_BRANCH\_CHAR}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_REALM\_BRANCH\_CHAR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{\textquotesingle{}.\textquotesingle{}}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RECVAUTH\_BADAUTHVERS}
\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_BADAUTHVERS:krb5-recvauth-badauthvers}}\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_BADAUTHVERS:krb5-recvauth-badauthvers-data}}\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_BADAUTHVERS::doc}}\index{KRB5\_RECVAUTH\_BADAUTHVERS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RECVAUTH\_BADAUTHVERS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_BADAUTHVERS:KRB5_RECVAUTH_BADAUTHVERS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RECVAUTH\_BADAUTHVERS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_BADAUTHVERS:KRB5_RECVAUTH_BADAUTHVERS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RECVAUTH\_BADAUTHVERS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RECVAUTH\_BADAUTHVERS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RECVAUTH\_SKIP\_VERSION}
\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_SKIP_VERSION:krb5-recvauth-skip-version}}\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_SKIP_VERSION:krb5-recvauth-skip-version-data}}\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_SKIP_VERSION::doc}}\index{KRB5\_RECVAUTH\_SKIP\_VERSION (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RECVAUTH\_SKIP\_VERSION}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_SKIP_VERSION:KRB5_RECVAUTH_SKIP_VERSION}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RECVAUTH\_SKIP\_VERSION}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RECVAUTH_SKIP_VERSION:KRB5_RECVAUTH_SKIP_VERSION}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RECVAUTH\_SKIP\_VERSION}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RECVAUTH\_SKIP\_VERSION}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_REFERRAL\_REALM}
\label{\detokenize{appdev/refs/macros/KRB5_REFERRAL_REALM:krb5-referral-realm}}\label{\detokenize{appdev/refs/macros/KRB5_REFERRAL_REALM:krb5-referral-realm-data}}\label{\detokenize{appdev/refs/macros/KRB5_REFERRAL_REALM::doc}}\index{KRB5\_REFERRAL\_REALM (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_REFERRAL\_REALM}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_REFERRAL_REALM:KRB5_REFERRAL_REALM}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_REFERRAL\_REALM}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_REFERRAL_REALM:KRB5_REFERRAL_REALM}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_REFERRAL\_REALM}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29084,27 +33478,33 @@ Constant for realm referrals.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_REFERRAL\_REALM}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{""}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_COUNT\_LOW}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_COUNT_LOW:krb5-responder-pkinit-flags-token-user-pin-count-low}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_COUNT_LOW:krb5-responder-pkinit-flags-token-user-pin-count-low-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_COUNT_LOW::doc}}\index{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_COUNT\_LOW (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_COUNT\_LOW}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_COUNT_LOW:KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_COUNT_LOW}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_COUNT\_LOW}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_COUNT_LOW:KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_COUNT_LOW}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_COUNT\_LOW}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29113,27 +33513,33 @@ This flag indicates that an incorrect PIN was supplied at least once since the l
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_COUNT\_LOW}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(1 \textless{}\textless{} 0)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_FINAL\_TRY}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_FINAL_TRY:krb5-responder-pkinit-flags-token-user-pin-final-try}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_FINAL_TRY:krb5-responder-pkinit-flags-token-user-pin-final-try-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_FINAL_TRY::doc}}\index{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_FINAL\_TRY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_FINAL\_TRY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_FINAL_TRY:KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_FINAL_TRY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_FINAL\_TRY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_FINAL_TRY:KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_FINAL_TRY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_FINAL\_TRY}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29142,27 +33548,33 @@ This flag indicates that supplying an incorrect PIN will cause the token to lock
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_FINAL\_TRY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(1 \textless{}\textless{} 1)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_LOCKED}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_LOCKED:krb5-responder-pkinit-flags-token-user-pin-locked}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_LOCKED:krb5-responder-pkinit-flags-token-user-pin-locked-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_LOCKED::doc}}\index{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_LOCKED (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_LOCKED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_LOCKED:KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_LOCKED}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_LOCKED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_LOCKED:KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_LOCKED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_LOCKED}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29171,27 +33583,33 @@ This flag indicates that the user PIN is locked, and you can’t log in to the t
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_PKINIT\_FLAGS\_TOKEN\_USER\_PIN\_LOCKED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(1 \textless{}\textless{} 2)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_QUESTION\_PKINIT}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PKINIT:krb5-responder-question-pkinit}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PKINIT:krb5-responder-question-pkinit-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PKINIT::doc}}\index{KRB5\_RESPONDER\_QUESTION\_PKINIT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_QUESTION\_PKINIT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PKINIT:KRB5_RESPONDER_QUESTION_PKINIT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_QUESTION\_PKINIT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PKINIT:KRB5_RESPONDER_QUESTION_PKINIT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_QUESTION\_PKINIT}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29220,27 +33638,33 @@ The answer to the question MUST be JSON formatted:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_QUESTION\_PKINIT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{"pkinit"}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_PIN}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_PIN:krb5-responder-otp-flags-collect-pin}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_PIN:krb5-responder-otp-flags-collect-pin-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_PIN::doc}}\index{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_PIN (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_PIN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_PIN:KRB5_RESPONDER_OTP_FLAGS_COLLECT_PIN}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_PIN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_PIN:KRB5_RESPONDER_OTP_FLAGS_COLLECT_PIN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_PIN}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29249,27 +33673,33 @@ This flag indicates that the PIN value MUST be collected.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_PIN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_TOKEN}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_TOKEN:krb5-responder-otp-flags-collect-token}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_TOKEN:krb5-responder-otp-flags-collect-token-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_TOKEN::doc}}\index{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_TOKEN (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_TOKEN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_TOKEN:KRB5_RESPONDER_OTP_FLAGS_COLLECT_TOKEN}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_TOKEN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_COLLECT_TOKEN:KRB5_RESPONDER_OTP_FLAGS_COLLECT_TOKEN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_TOKEN}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29278,27 +33708,33 @@ This flag indicates that the token value MUST be collected.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_TOKEN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_OTP\_FLAGS\_NEXTOTP}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_NEXTOTP:krb5-responder-otp-flags-nextotp}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_NEXTOTP:krb5-responder-otp-flags-nextotp-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_NEXTOTP::doc}}\index{KRB5\_RESPONDER\_OTP\_FLAGS\_NEXTOTP (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_OTP\_FLAGS\_NEXTOTP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_NEXTOTP:KRB5_RESPONDER_OTP_FLAGS_NEXTOTP}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_NEXTOTP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_NEXTOTP:KRB5_RESPONDER_OTP_FLAGS_NEXTOTP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_NEXTOTP}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29310,27 +33746,33 @@ The user is expected to reply with the next code displayed on the token.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_NEXTOTP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0004}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_OTP\_FLAGS\_SEPARATE\_PIN}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_SEPARATE_PIN:krb5-responder-otp-flags-separate-pin}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_SEPARATE_PIN:krb5-responder-otp-flags-separate-pin-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_SEPARATE_PIN::doc}}\index{KRB5\_RESPONDER\_OTP\_FLAGS\_SEPARATE\_PIN (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_OTP\_FLAGS\_SEPARATE\_PIN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_SEPARATE_PIN:KRB5_RESPONDER_OTP_FLAGS_SEPARATE_PIN}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_SEPARATE\_PIN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FLAGS_SEPARATE_PIN:KRB5_RESPONDER_OTP_FLAGS_SEPARATE_PIN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_SEPARATE\_PIN}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29342,53 +33784,65 @@ This flag only takes effect if KRB5\_RESPONDER\_OTP\_FLAGS\_COLLECT\_PIN is set.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FLAGS\_SEPARATE\_PIN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0008}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_OTP\_FORMAT\_ALPHANUMERIC}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_ALPHANUMERIC:krb5-responder-otp-format-alphanumeric}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_ALPHANUMERIC:krb5-responder-otp-format-alphanumeric-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_ALPHANUMERIC::doc}}\index{KRB5\_RESPONDER\_OTP\_FORMAT\_ALPHANUMERIC (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_OTP\_FORMAT\_ALPHANUMERIC}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_ALPHANUMERIC:KRB5_RESPONDER_OTP_FORMAT_ALPHANUMERIC}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FORMAT\_ALPHANUMERIC}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_ALPHANUMERIC:KRB5_RESPONDER_OTP_FORMAT_ALPHANUMERIC}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FORMAT\_ALPHANUMERIC}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FORMAT\_ALPHANUMERIC}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{2}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_OTP\_FORMAT\_DECIMAL}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_DECIMAL:krb5-responder-otp-format-decimal}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_DECIMAL:krb5-responder-otp-format-decimal-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_DECIMAL::doc}}\index{KRB5\_RESPONDER\_OTP\_FORMAT\_DECIMAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_OTP\_FORMAT\_DECIMAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_DECIMAL:KRB5_RESPONDER_OTP_FORMAT_DECIMAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FORMAT\_DECIMAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_DECIMAL:KRB5_RESPONDER_OTP_FORMAT_DECIMAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FORMAT\_DECIMAL}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29397,53 +33851,65 @@ These format constants identify the format of the token value.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FORMAT\_DECIMAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_OTP\_FORMAT\_HEXADECIMAL}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_HEXADECIMAL:krb5-responder-otp-format-hexadecimal}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_HEXADECIMAL:krb5-responder-otp-format-hexadecimal-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_HEXADECIMAL::doc}}\index{KRB5\_RESPONDER\_OTP\_FORMAT\_HEXADECIMAL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_OTP\_FORMAT\_HEXADECIMAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_HEXADECIMAL:KRB5_RESPONDER_OTP_FORMAT_HEXADECIMAL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FORMAT\_HEXADECIMAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_OTP_FORMAT_HEXADECIMAL:KRB5_RESPONDER_OTP_FORMAT_HEXADECIMAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FORMAT\_HEXADECIMAL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_OTP\_FORMAT\_HEXADECIMAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_QUESTION\_OTP}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_OTP:krb5-responder-question-otp}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_OTP:krb5-responder-question-otp-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_OTP::doc}}\index{KRB5\_RESPONDER\_QUESTION\_OTP (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_QUESTION\_OTP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_OTP:KRB5_RESPONDER_QUESTION_OTP}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_QUESTION\_OTP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_OTP:KRB5_RESPONDER_QUESTION_OTP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_QUESTION\_OTP}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29487,27 +33953,33 @@ For more detail, please see RFC 6560.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_QUESTION\_OTP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{"otp"}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_RESPONDER\_QUESTION\_PASSWORD}
\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PASSWORD:krb5-responder-question-password}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PASSWORD:krb5-responder-question-password-data}}\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PASSWORD::doc}}\index{KRB5\_RESPONDER\_QUESTION\_PASSWORD (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_RESPONDER\_QUESTION\_PASSWORD}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PASSWORD:KRB5_RESPONDER_QUESTION_PASSWORD}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_QUESTION\_PASSWORD}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_RESPONDER_QUESTION_PASSWORD:KRB5_RESPONDER_QUESTION_PASSWORD}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_RESPONDER\_QUESTION\_PASSWORD}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29519,27 +33991,33 @@ This question is asked when the long\sphinxhyphen{}term password is needed. It h
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_RESPONDER\_QUESTION\_PASSWORD}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{"password"}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_SAFE}
\label{\detokenize{appdev/refs/macros/KRB5_SAFE:krb5-safe}}\label{\detokenize{appdev/refs/macros/KRB5_SAFE:krb5-safe-data}}\label{\detokenize{appdev/refs/macros/KRB5_SAFE::doc}}\index{KRB5\_SAFE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_SAFE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_SAFE:KRB5_SAFE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_SAFE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_SAFE:KRB5_SAFE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_SAFE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29548,27 +34026,33 @@ Safe application message.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_SAFE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)20)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_SAM\_MUST\_PK\_ENCRYPT\_SAD}
\label{\detokenize{appdev/refs/macros/KRB5_SAM_MUST_PK_ENCRYPT_SAD:krb5-sam-must-pk-encrypt-sad}}\label{\detokenize{appdev/refs/macros/KRB5_SAM_MUST_PK_ENCRYPT_SAD:krb5-sam-must-pk-encrypt-sad-data}}\label{\detokenize{appdev/refs/macros/KRB5_SAM_MUST_PK_ENCRYPT_SAD::doc}}\index{KRB5\_SAM\_MUST\_PK\_ENCRYPT\_SAD (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_SAM\_MUST\_PK\_ENCRYPT\_SAD}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_SAM_MUST_PK_ENCRYPT_SAD:KRB5_SAM_MUST_PK_ENCRYPT_SAD}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_SAM\_MUST\_PK\_ENCRYPT\_SAD}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_SAM_MUST_PK_ENCRYPT_SAD:KRB5_SAM_MUST_PK_ENCRYPT_SAD}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_SAM\_MUST\_PK\_ENCRYPT\_SAD}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29577,79 +34061,97 @@ currently must be zero
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_SAM\_MUST\_PK\_ENCRYPT\_SAD}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x20000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_SAM\_SEND\_ENCRYPTED\_SAD}
\label{\detokenize{appdev/refs/macros/KRB5_SAM_SEND_ENCRYPTED_SAD:krb5-sam-send-encrypted-sad}}\label{\detokenize{appdev/refs/macros/KRB5_SAM_SEND_ENCRYPTED_SAD:krb5-sam-send-encrypted-sad-data}}\label{\detokenize{appdev/refs/macros/KRB5_SAM_SEND_ENCRYPTED_SAD::doc}}\index{KRB5\_SAM\_SEND\_ENCRYPTED\_SAD (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_SAM\_SEND\_ENCRYPTED\_SAD}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_SAM_SEND_ENCRYPTED_SAD:KRB5_SAM_SEND_ENCRYPTED_SAD}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_SAM\_SEND\_ENCRYPTED\_SAD}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_SAM_SEND_ENCRYPTED_SAD:KRB5_SAM_SEND_ENCRYPTED_SAD}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_SAM\_SEND\_ENCRYPTED\_SAD}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_SAM\_SEND\_ENCRYPTED\_SAD}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x40000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_SAM\_USE\_SAD\_AS\_KEY}
\label{\detokenize{appdev/refs/macros/KRB5_SAM_USE_SAD_AS_KEY:krb5-sam-use-sad-as-key}}\label{\detokenize{appdev/refs/macros/KRB5_SAM_USE_SAD_AS_KEY:krb5-sam-use-sad-as-key-data}}\label{\detokenize{appdev/refs/macros/KRB5_SAM_USE_SAD_AS_KEY::doc}}\index{KRB5\_SAM\_USE\_SAD\_AS\_KEY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_SAM\_USE\_SAD\_AS\_KEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_SAM_USE_SAD_AS_KEY:KRB5_SAM_USE_SAD_AS_KEY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_SAM\_USE\_SAD\_AS\_KEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_SAM_USE_SAD_AS_KEY:KRB5_SAM_USE_SAD_AS_KEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_SAM\_USE\_SAD\_AS\_KEY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_SAM\_USE\_SAD\_AS\_KEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x80000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_MATCH\_2ND\_TKT}
\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_2ND_TKT:krb5-tc-match-2nd-tkt}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_2ND_TKT:krb5-tc-match-2nd-tkt-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_2ND_TKT::doc}}\index{KRB5\_TC\_MATCH\_2ND\_TKT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_MATCH\_2ND\_TKT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_2ND_TKT:KRB5_TC_MATCH_2ND_TKT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_2ND\_TKT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_2ND_TKT:KRB5_TC_MATCH_2ND_TKT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_2ND\_TKT}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29658,27 +34160,33 @@ The second ticket must match.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_MATCH\_2ND\_TKT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000080}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_MATCH\_AUTHDATA}
\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_AUTHDATA:krb5-tc-match-authdata}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_AUTHDATA:krb5-tc-match-authdata-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_AUTHDATA::doc}}\index{KRB5\_TC\_MATCH\_AUTHDATA (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_MATCH\_AUTHDATA}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_AUTHDATA:KRB5_TC_MATCH_AUTHDATA}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_AUTHDATA}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_AUTHDATA:KRB5_TC_MATCH_AUTHDATA}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_AUTHDATA}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29687,27 +34195,33 @@ The authorization data must match.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_MATCH\_AUTHDATA}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000020}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_MATCH\_FLAGS}
\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS:krb5-tc-match-flags}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS:krb5-tc-match-flags-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS::doc}}\index{KRB5\_TC\_MATCH\_FLAGS (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_MATCH\_FLAGS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS:KRB5_TC_MATCH_FLAGS}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_FLAGS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS:KRB5_TC_MATCH_FLAGS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_FLAGS}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29716,27 +34230,33 @@ All the flags set in the match credentials must be set.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_MATCH\_FLAGS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000004}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_MATCH\_FLAGS\_EXACT}
\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS_EXACT:krb5-tc-match-flags-exact}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS_EXACT:krb5-tc-match-flags-exact-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS_EXACT::doc}}\index{KRB5\_TC\_MATCH\_FLAGS\_EXACT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_MATCH\_FLAGS\_EXACT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS_EXACT:KRB5_TC_MATCH_FLAGS_EXACT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_FLAGS\_EXACT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_FLAGS_EXACT:KRB5_TC_MATCH_FLAGS_EXACT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_FLAGS\_EXACT}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29745,27 +34265,33 @@ All the flags must match exactly.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_MATCH\_FLAGS\_EXACT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000010}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_MATCH\_IS\_SKEY}
\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_IS_SKEY:krb5-tc-match-is-skey}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_IS_SKEY:krb5-tc-match-is-skey-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_IS_SKEY::doc}}\index{KRB5\_TC\_MATCH\_IS\_SKEY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_MATCH\_IS\_SKEY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_IS_SKEY:KRB5_TC_MATCH_IS_SKEY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_IS\_SKEY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_IS_SKEY:KRB5_TC_MATCH_IS_SKEY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_IS\_SKEY}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29774,27 +34300,33 @@ The is\_skey field must match exactly.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_MATCH\_IS\_SKEY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_MATCH\_KTYPE}
\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_KTYPE:krb5-tc-match-ktype}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_KTYPE:krb5-tc-match-ktype-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_KTYPE::doc}}\index{KRB5\_TC\_MATCH\_KTYPE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_MATCH\_KTYPE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_KTYPE:KRB5_TC_MATCH_KTYPE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_KTYPE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_KTYPE:KRB5_TC_MATCH_KTYPE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_KTYPE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29803,27 +34335,33 @@ The encryption key type must match.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_MATCH\_KTYPE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000100}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_MATCH\_SRV\_NAMEONLY}
\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_SRV_NAMEONLY:krb5-tc-match-srv-nameonly}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_SRV_NAMEONLY:krb5-tc-match-srv-nameonly-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_SRV_NAMEONLY::doc}}\index{KRB5\_TC\_MATCH\_SRV\_NAMEONLY (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_MATCH\_SRV\_NAMEONLY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_SRV_NAMEONLY:KRB5_TC_MATCH_SRV_NAMEONLY}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_SRV\_NAMEONLY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_SRV_NAMEONLY:KRB5_TC_MATCH_SRV_NAMEONLY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_SRV\_NAMEONLY}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29832,27 +34370,33 @@ Only the name portion of the principal name must match.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_MATCH\_SRV\_NAMEONLY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000040}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_MATCH\_TIMES}
\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES:krb5-tc-match-times}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES:krb5-tc-match-times-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES::doc}}\index{KRB5\_TC\_MATCH\_TIMES (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_MATCH\_TIMES}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES:KRB5_TC_MATCH_TIMES}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_TIMES}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES:KRB5_TC_MATCH_TIMES}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_TIMES}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29861,27 +34405,33 @@ The requested lifetime must be at least as great as the time specified.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_MATCH\_TIMES}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_MATCH\_TIMES\_EXACT}
\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES_EXACT:krb5-tc-match-times-exact}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES_EXACT:krb5-tc-match-times-exact-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES_EXACT::doc}}\index{KRB5\_TC\_MATCH\_TIMES\_EXACT (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_MATCH\_TIMES\_EXACT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES_EXACT:KRB5_TC_MATCH_TIMES_EXACT}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_TIMES\_EXACT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_MATCH_TIMES_EXACT:KRB5_TC_MATCH_TIMES_EXACT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_MATCH\_TIMES\_EXACT}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29890,53 +34440,65 @@ All the time fields must match exactly.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_MATCH\_TIMES\_EXACT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000008}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_NOTICKET}
\label{\detokenize{appdev/refs/macros/KRB5_TC_NOTICKET:krb5-tc-noticket}}\label{\detokenize{appdev/refs/macros/KRB5_TC_NOTICKET:krb5-tc-noticket-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_NOTICKET::doc}}\index{KRB5\_TC\_NOTICKET (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_NOTICKET}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_NOTICKET:KRB5_TC_NOTICKET}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_NOTICKET}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_NOTICKET:KRB5_TC_NOTICKET}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_NOTICKET}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_NOTICKET}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000002}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_OPENCLOSE}
\label{\detokenize{appdev/refs/macros/KRB5_TC_OPENCLOSE:krb5-tc-openclose}}\label{\detokenize{appdev/refs/macros/KRB5_TC_OPENCLOSE:krb5-tc-openclose-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_OPENCLOSE::doc}}\index{KRB5\_TC\_OPENCLOSE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_OPENCLOSE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_OPENCLOSE:KRB5_TC_OPENCLOSE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_OPENCLOSE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_OPENCLOSE:KRB5_TC_OPENCLOSE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_OPENCLOSE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29945,27 +34507,33 @@ Open and close the file for each cache operation.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_OPENCLOSE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TC\_SUPPORTED\_KTYPES}
\label{\detokenize{appdev/refs/macros/KRB5_TC_SUPPORTED_KTYPES:krb5-tc-supported-ktypes}}\label{\detokenize{appdev/refs/macros/KRB5_TC_SUPPORTED_KTYPES:krb5-tc-supported-ktypes-data}}\label{\detokenize{appdev/refs/macros/KRB5_TC_SUPPORTED_KTYPES::doc}}\index{KRB5\_TC\_SUPPORTED\_KTYPES (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TC\_SUPPORTED\_KTYPES}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_SUPPORTED_KTYPES:KRB5_TC_SUPPORTED_KTYPES}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_SUPPORTED\_KTYPES}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TC_SUPPORTED_KTYPES:KRB5_TC_SUPPORTED_KTYPES}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TC\_SUPPORTED\_KTYPES}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -29974,79 +34542,97 @@ The supported key types must match.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TC\_SUPPORTED\_KTYPES}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00000200}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TGS\_NAME}
\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME:krb5-tgs-name}}\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME:krb5-tgs-name-data}}\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME::doc}}\index{KRB5\_TGS\_NAME (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TGS\_NAME}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME:KRB5_TGS_NAME}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TGS\_NAME}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME:KRB5_TGS_NAME}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TGS\_NAME}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TGS\_NAME}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{"krbtgt"}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TGS\_NAME\_SIZE}
\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME_SIZE:krb5-tgs-name-size}}\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME_SIZE:krb5-tgs-name-size-data}}\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME_SIZE::doc}}\index{KRB5\_TGS\_NAME\_SIZE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TGS\_NAME\_SIZE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME_SIZE:KRB5_TGS_NAME_SIZE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TGS\_NAME\_SIZE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TGS_NAME_SIZE:KRB5_TGS_NAME_SIZE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TGS\_NAME\_SIZE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TGS\_NAME\_SIZE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{6}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TGS\_REP}
\label{\detokenize{appdev/refs/macros/KRB5_TGS_REP:krb5-tgs-rep}}\label{\detokenize{appdev/refs/macros/KRB5_TGS_REP:krb5-tgs-rep-data}}\label{\detokenize{appdev/refs/macros/KRB5_TGS_REP::doc}}\index{KRB5\_TGS\_REP (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TGS\_REP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TGS_REP:KRB5_TGS_REP}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TGS\_REP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TGS_REP:KRB5_TGS_REP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TGS\_REP}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -30055,27 +34641,33 @@ Response to TGS request.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TGS\_REP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)13)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TGS\_REQ}
\label{\detokenize{appdev/refs/macros/KRB5_TGS_REQ:krb5-tgs-req}}\label{\detokenize{appdev/refs/macros/KRB5_TGS_REQ:krb5-tgs-req-data}}\label{\detokenize{appdev/refs/macros/KRB5_TGS_REQ::doc}}\index{KRB5\_TGS\_REQ (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TGS\_REQ}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TGS_REQ:KRB5_TGS_REQ}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TGS\_REQ}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TGS_REQ:KRB5_TGS_REQ}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TGS\_REQ}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -30084,27 +34676,33 @@ Ticket granting server request.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TGS\_REQ}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((krb5\_msgtype)12)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE}
\label{\detokenize{appdev/refs/macros/KRB5_TKT_CREDS_STEP_FLAG_CONTINUE:krb5-tkt-creds-step-flag-continue}}\label{\detokenize{appdev/refs/macros/KRB5_TKT_CREDS_STEP_FLAG_CONTINUE:krb5-tkt-creds-step-flag-continue-data}}\label{\detokenize{appdev/refs/macros/KRB5_TKT_CREDS_STEP_FLAG_CONTINUE::doc}}\index{KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TKT_CREDS_STEP_FLAG_CONTINUE:KRB5_TKT_CREDS_STEP_FLAG_CONTINUE}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_TKT_CREDS_STEP_FLAG_CONTINUE:KRB5_TKT_CREDS_STEP_FLAG_CONTINUE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -30113,53 +34711,65 @@ More responses needed.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_TKT\_CREDS\_STEP\_FLAG\_CONTINUE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x1}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_VERIFY\_INIT\_CREDS\_OPT\_AP\_REQ\_NOFAIL}
\label{\detokenize{appdev/refs/macros/KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL:krb5-verify-init-creds-opt-ap-req-nofail}}\label{\detokenize{appdev/refs/macros/KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL:krb5-verify-init-creds-opt-ap-req-nofail-data}}\label{\detokenize{appdev/refs/macros/KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL::doc}}\index{KRB5\_VERIFY\_INIT\_CREDS\_OPT\_AP\_REQ\_NOFAIL (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_VERIFY\_INIT\_CREDS\_OPT\_AP\_REQ\_NOFAIL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL:KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_VERIFY\_INIT\_CREDS\_OPT\_AP\_REQ\_NOFAIL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL:KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_VERIFY\_INIT\_CREDS\_OPT\_AP\_REQ\_NOFAIL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_VERIFY\_INIT\_CREDS\_OPT\_AP\_REQ\_NOFAIL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x0001}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{KRB5\_WELLKNOWN\_NAMESTR}
\label{\detokenize{appdev/refs/macros/KRB5_WELLKNOWN_NAMESTR:krb5-wellknown-namestr}}\label{\detokenize{appdev/refs/macros/KRB5_WELLKNOWN_NAMESTR:krb5-wellknown-namestr-data}}\label{\detokenize{appdev/refs/macros/KRB5_WELLKNOWN_NAMESTR::doc}}\index{KRB5\_WELLKNOWN\_NAMESTR (built\sphinxhyphen{}in variable)@\spxentry{KRB5\_WELLKNOWN\_NAMESTR}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_WELLKNOWN_NAMESTR:KRB5_WELLKNOWN_NAMESTR}}\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_WELLKNOWN\_NAMESTR}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/KRB5_WELLKNOWN_NAMESTR:KRB5_WELLKNOWN_NAMESTR}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{KRB5\_WELLKNOWN\_NAMESTR}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -30168,79 +34778,97 @@ First component of NT\_WELLKNOWN principals.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{KRB5\_WELLKNOWN\_NAMESTR}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{"WELLKNOWN"}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{LR\_TYPE\_INTERPRETATION\_MASK}
\label{\detokenize{appdev/refs/macros/LR_TYPE_INTERPRETATION_MASK:lr-type-interpretation-mask}}\label{\detokenize{appdev/refs/macros/LR_TYPE_INTERPRETATION_MASK:lr-type-interpretation-mask-data}}\label{\detokenize{appdev/refs/macros/LR_TYPE_INTERPRETATION_MASK::doc}}\index{LR\_TYPE\_INTERPRETATION\_MASK (built\sphinxhyphen{}in variable)@\spxentry{LR\_TYPE\_INTERPRETATION\_MASK}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/LR_TYPE_INTERPRETATION_MASK:LR_TYPE_INTERPRETATION_MASK}}\pysigline{\sphinxbfcode{\sphinxupquote{LR\_TYPE\_INTERPRETATION\_MASK}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/LR_TYPE_INTERPRETATION_MASK:LR_TYPE_INTERPRETATION_MASK}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{LR\_TYPE\_INTERPRETATION\_MASK}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{LR\_TYPE\_INTERPRETATION\_MASK}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x7fff}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{LR\_TYPE\_THIS\_SERVER\_ONLY}
\label{\detokenize{appdev/refs/macros/LR_TYPE_THIS_SERVER_ONLY:lr-type-this-server-only}}\label{\detokenize{appdev/refs/macros/LR_TYPE_THIS_SERVER_ONLY:lr-type-this-server-only-data}}\label{\detokenize{appdev/refs/macros/LR_TYPE_THIS_SERVER_ONLY::doc}}\index{LR\_TYPE\_THIS\_SERVER\_ONLY (built\sphinxhyphen{}in variable)@\spxentry{LR\_TYPE\_THIS\_SERVER\_ONLY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/LR_TYPE_THIS_SERVER_ONLY:LR_TYPE_THIS_SERVER_ONLY}}\pysigline{\sphinxbfcode{\sphinxupquote{LR\_TYPE\_THIS\_SERVER\_ONLY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/LR_TYPE_THIS_SERVER_ONLY:LR_TYPE_THIS_SERVER_ONLY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{LR\_TYPE\_THIS\_SERVER\_ONLY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{LR\_TYPE\_THIS\_SERVER\_ONLY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x8000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{MAX\_KEYTAB\_NAME\_LEN}
\label{\detokenize{appdev/refs/macros/MAX_KEYTAB_NAME_LEN:max-keytab-name-len}}\label{\detokenize{appdev/refs/macros/MAX_KEYTAB_NAME_LEN:max-keytab-name-len-data}}\label{\detokenize{appdev/refs/macros/MAX_KEYTAB_NAME_LEN::doc}}\index{MAX\_KEYTAB\_NAME\_LEN (built\sphinxhyphen{}in variable)@\spxentry{MAX\_KEYTAB\_NAME\_LEN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/MAX_KEYTAB_NAME_LEN:MAX_KEYTAB_NAME_LEN}}\pysigline{\sphinxbfcode{\sphinxupquote{MAX\_KEYTAB\_NAME\_LEN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/MAX_KEYTAB_NAME_LEN:MAX_KEYTAB_NAME_LEN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{MAX\_KEYTAB\_NAME\_LEN}}}
+\pysigstopsignatures
\end{fulllineitems}
@@ -30249,958 +34877,1175 @@ Long enough for MAXPATHLEN + some extra.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{MAX\_KEYTAB\_NAME\_LEN}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{1100}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{MSEC\_DIRBIT}
\label{\detokenize{appdev/refs/macros/MSEC_DIRBIT:msec-dirbit}}\label{\detokenize{appdev/refs/macros/MSEC_DIRBIT:msec-dirbit-data}}\label{\detokenize{appdev/refs/macros/MSEC_DIRBIT::doc}}\index{MSEC\_DIRBIT (built\sphinxhyphen{}in variable)@\spxentry{MSEC\_DIRBIT}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/MSEC_DIRBIT:MSEC_DIRBIT}}\pysigline{\sphinxbfcode{\sphinxupquote{MSEC\_DIRBIT}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/MSEC_DIRBIT:MSEC_DIRBIT}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{MSEC\_DIRBIT}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{MSEC\_DIRBIT}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x8000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{MSEC\_VAL\_MASK}
\label{\detokenize{appdev/refs/macros/MSEC_VAL_MASK:msec-val-mask}}\label{\detokenize{appdev/refs/macros/MSEC_VAL_MASK:msec-val-mask-data}}\label{\detokenize{appdev/refs/macros/MSEC_VAL_MASK::doc}}\index{MSEC\_VAL\_MASK (built\sphinxhyphen{}in variable)@\spxentry{MSEC\_VAL\_MASK}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/MSEC_VAL_MASK:MSEC_VAL_MASK}}\pysigline{\sphinxbfcode{\sphinxupquote{MSEC\_VAL\_MASK}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/MSEC_VAL_MASK:MSEC_VAL_MASK}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{MSEC\_VAL\_MASK}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{MSEC\_VAL\_MASK}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x7fff}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{SALT\_TYPE\_AFS\_LENGTH}
\label{\detokenize{appdev/refs/macros/SALT_TYPE_AFS_LENGTH:salt-type-afs-length}}\label{\detokenize{appdev/refs/macros/SALT_TYPE_AFS_LENGTH:salt-type-afs-length-data}}\label{\detokenize{appdev/refs/macros/SALT_TYPE_AFS_LENGTH::doc}}\index{SALT\_TYPE\_AFS\_LENGTH (built\sphinxhyphen{}in variable)@\spxentry{SALT\_TYPE\_AFS\_LENGTH}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/SALT_TYPE_AFS_LENGTH:SALT_TYPE_AFS_LENGTH}}\pysigline{\sphinxbfcode{\sphinxupquote{SALT\_TYPE\_AFS\_LENGTH}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/SALT_TYPE_AFS_LENGTH:SALT_TYPE_AFS_LENGTH}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{SALT\_TYPE\_AFS\_LENGTH}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{SALT\_TYPE\_AFS\_LENGTH}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{UINT\_MAX}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{SALT\_TYPE\_NO\_LENGTH}
\label{\detokenize{appdev/refs/macros/SALT_TYPE_NO_LENGTH:salt-type-no-length}}\label{\detokenize{appdev/refs/macros/SALT_TYPE_NO_LENGTH:salt-type-no-length-data}}\label{\detokenize{appdev/refs/macros/SALT_TYPE_NO_LENGTH::doc}}\index{SALT\_TYPE\_NO\_LENGTH (built\sphinxhyphen{}in variable)@\spxentry{SALT\_TYPE\_NO\_LENGTH}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/SALT_TYPE_NO_LENGTH:SALT_TYPE_NO_LENGTH}}\pysigline{\sphinxbfcode{\sphinxupquote{SALT\_TYPE\_NO\_LENGTH}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/SALT_TYPE_NO_LENGTH:SALT_TYPE_NO_LENGTH}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{SALT\_TYPE\_NO\_LENGTH}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{SALT\_TYPE\_NO\_LENGTH}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{UINT\_MAX}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{THREEPARAMOPEN}
\label{\detokenize{appdev/refs/macros/THREEPARAMOPEN:threeparamopen}}\label{\detokenize{appdev/refs/macros/THREEPARAMOPEN:threeparamopen-data}}\label{\detokenize{appdev/refs/macros/THREEPARAMOPEN::doc}}\index{THREEPARAMOPEN (built\sphinxhyphen{}in variable)@\spxentry{THREEPARAMOPEN}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/THREEPARAMOPEN:THREEPARAMOPEN}}\pysigline{\sphinxbfcode{\sphinxupquote{THREEPARAMOPEN}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/THREEPARAMOPEN:THREEPARAMOPEN}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{THREEPARAMOPEN}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{THREEPARAMOPEN (x, y, z)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{open(x,y,z)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_ANONYMOUS}
\label{\detokenize{appdev/refs/macros/TKT_FLG_ANONYMOUS:tkt-flg-anonymous}}\label{\detokenize{appdev/refs/macros/TKT_FLG_ANONYMOUS:tkt-flg-anonymous-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_ANONYMOUS::doc}}\index{TKT\_FLG\_ANONYMOUS (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_ANONYMOUS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_ANONYMOUS:TKT_FLG_ANONYMOUS}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_ANONYMOUS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_ANONYMOUS:TKT_FLG_ANONYMOUS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_ANONYMOUS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_ANONYMOUS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00008000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_ENC\_PA\_REP}
\label{\detokenize{appdev/refs/macros/TKT_FLG_ENC_PA_REP:tkt-flg-enc-pa-rep}}\label{\detokenize{appdev/refs/macros/TKT_FLG_ENC_PA_REP:tkt-flg-enc-pa-rep-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_ENC_PA_REP::doc}}\index{TKT\_FLG\_ENC\_PA\_REP (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_ENC\_PA\_REP}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_ENC_PA_REP:TKT_FLG_ENC_PA_REP}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_ENC\_PA\_REP}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_ENC_PA_REP:TKT_FLG_ENC_PA_REP}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_ENC\_PA\_REP}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_ENC\_PA\_REP}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00010000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_FORWARDABLE}
\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDABLE:tkt-flg-forwardable}}\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDABLE:tkt-flg-forwardable-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDABLE::doc}}\index{TKT\_FLG\_FORWARDABLE (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_FORWARDABLE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDABLE:TKT_FLG_FORWARDABLE}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_FORWARDABLE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDABLE:TKT_FLG_FORWARDABLE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_FORWARDABLE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_FORWARDABLE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x40000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_FORWARDED}
\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDED:tkt-flg-forwarded}}\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDED:tkt-flg-forwarded-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDED::doc}}\index{TKT\_FLG\_FORWARDED (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_FORWARDED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDED:TKT_FLG_FORWARDED}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_FORWARDED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_FORWARDED:TKT_FLG_FORWARDED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_FORWARDED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_FORWARDED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x20000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_HW\_AUTH}
\label{\detokenize{appdev/refs/macros/TKT_FLG_HW_AUTH:tkt-flg-hw-auth}}\label{\detokenize{appdev/refs/macros/TKT_FLG_HW_AUTH:tkt-flg-hw-auth-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_HW_AUTH::doc}}\index{TKT\_FLG\_HW\_AUTH (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_HW\_AUTH}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_HW_AUTH:TKT_FLG_HW_AUTH}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_HW\_AUTH}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_HW_AUTH:TKT_FLG_HW_AUTH}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_HW\_AUTH}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_HW\_AUTH}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00100000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_INITIAL}
\label{\detokenize{appdev/refs/macros/TKT_FLG_INITIAL:tkt-flg-initial}}\label{\detokenize{appdev/refs/macros/TKT_FLG_INITIAL:tkt-flg-initial-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_INITIAL::doc}}\index{TKT\_FLG\_INITIAL (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_INITIAL}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_INITIAL:TKT_FLG_INITIAL}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_INITIAL}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_INITIAL:TKT_FLG_INITIAL}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_INITIAL}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_INITIAL}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00400000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_INVALID}
\label{\detokenize{appdev/refs/macros/TKT_FLG_INVALID:tkt-flg-invalid}}\label{\detokenize{appdev/refs/macros/TKT_FLG_INVALID:tkt-flg-invalid-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_INVALID::doc}}\index{TKT\_FLG\_INVALID (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_INVALID}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_INVALID:TKT_FLG_INVALID}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_INVALID}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_INVALID:TKT_FLG_INVALID}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_INVALID}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_INVALID}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x01000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_MAY\_POSTDATE}
\label{\detokenize{appdev/refs/macros/TKT_FLG_MAY_POSTDATE:tkt-flg-may-postdate}}\label{\detokenize{appdev/refs/macros/TKT_FLG_MAY_POSTDATE:tkt-flg-may-postdate-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_MAY_POSTDATE::doc}}\index{TKT\_FLG\_MAY\_POSTDATE (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_MAY\_POSTDATE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_MAY_POSTDATE:TKT_FLG_MAY_POSTDATE}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_MAY\_POSTDATE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_MAY_POSTDATE:TKT_FLG_MAY_POSTDATE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_MAY\_POSTDATE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_MAY\_POSTDATE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x04000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_OK\_AS\_DELEGATE}
\label{\detokenize{appdev/refs/macros/TKT_FLG_OK_AS_DELEGATE:tkt-flg-ok-as-delegate}}\label{\detokenize{appdev/refs/macros/TKT_FLG_OK_AS_DELEGATE:tkt-flg-ok-as-delegate-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_OK_AS_DELEGATE::doc}}\index{TKT\_FLG\_OK\_AS\_DELEGATE (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_OK\_AS\_DELEGATE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_OK_AS_DELEGATE:TKT_FLG_OK_AS_DELEGATE}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_OK\_AS\_DELEGATE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_OK_AS_DELEGATE:TKT_FLG_OK_AS_DELEGATE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_OK\_AS\_DELEGATE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_OK\_AS\_DELEGATE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00040000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_POSTDATED}
\label{\detokenize{appdev/refs/macros/TKT_FLG_POSTDATED:tkt-flg-postdated}}\label{\detokenize{appdev/refs/macros/TKT_FLG_POSTDATED:tkt-flg-postdated-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_POSTDATED::doc}}\index{TKT\_FLG\_POSTDATED (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_POSTDATED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_POSTDATED:TKT_FLG_POSTDATED}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_POSTDATED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_POSTDATED:TKT_FLG_POSTDATED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_POSTDATED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_POSTDATED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x02000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_PRE\_AUTH}
\label{\detokenize{appdev/refs/macros/TKT_FLG_PRE_AUTH:tkt-flg-pre-auth}}\label{\detokenize{appdev/refs/macros/TKT_FLG_PRE_AUTH:tkt-flg-pre-auth-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_PRE_AUTH::doc}}\index{TKT\_FLG\_PRE\_AUTH (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_PRE\_AUTH}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_PRE_AUTH:TKT_FLG_PRE_AUTH}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_PRE\_AUTH}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_PRE_AUTH:TKT_FLG_PRE_AUTH}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_PRE\_AUTH}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_PRE\_AUTH}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00200000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_PROXIABLE}
\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXIABLE:tkt-flg-proxiable}}\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXIABLE:tkt-flg-proxiable-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXIABLE::doc}}\index{TKT\_FLG\_PROXIABLE (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_PROXIABLE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXIABLE:TKT_FLG_PROXIABLE}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_PROXIABLE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXIABLE:TKT_FLG_PROXIABLE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_PROXIABLE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_PROXIABLE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x10000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_PROXY}
\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXY:tkt-flg-proxy}}\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXY:tkt-flg-proxy-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXY::doc}}\index{TKT\_FLG\_PROXY (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_PROXY}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXY:TKT_FLG_PROXY}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_PROXY}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_PROXY:TKT_FLG_PROXY}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_PROXY}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_PROXY}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x08000000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_RENEWABLE}
\label{\detokenize{appdev/refs/macros/TKT_FLG_RENEWABLE:tkt-flg-renewable}}\label{\detokenize{appdev/refs/macros/TKT_FLG_RENEWABLE:tkt-flg-renewable-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_RENEWABLE::doc}}\index{TKT\_FLG\_RENEWABLE (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_RENEWABLE}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_RENEWABLE:TKT_FLG_RENEWABLE}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_RENEWABLE}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_RENEWABLE:TKT_FLG_RENEWABLE}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_RENEWABLE}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_RENEWABLE}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00800000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{TKT\_FLG\_TRANSIT\_POLICY\_CHECKED}
\label{\detokenize{appdev/refs/macros/TKT_FLG_TRANSIT_POLICY_CHECKED:tkt-flg-transit-policy-checked}}\label{\detokenize{appdev/refs/macros/TKT_FLG_TRANSIT_POLICY_CHECKED:tkt-flg-transit-policy-checked-data}}\label{\detokenize{appdev/refs/macros/TKT_FLG_TRANSIT_POLICY_CHECKED::doc}}\index{TKT\_FLG\_TRANSIT\_POLICY\_CHECKED (built\sphinxhyphen{}in variable)@\spxentry{TKT\_FLG\_TRANSIT\_POLICY\_CHECKED}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_TRANSIT_POLICY_CHECKED:TKT_FLG_TRANSIT_POLICY_CHECKED}}\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_TRANSIT\_POLICY\_CHECKED}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/TKT_FLG_TRANSIT_POLICY_CHECKED:TKT_FLG_TRANSIT_POLICY_CHECKED}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{TKT\_FLG\_TRANSIT\_POLICY\_CHECKED}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{TKT\_FLG\_TRANSIT\_POLICY\_CHECKED}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{0x00080000}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{VALID\_INT\_BITS}
\label{\detokenize{appdev/refs/macros/VALID_INT_BITS:valid-int-bits}}\label{\detokenize{appdev/refs/macros/VALID_INT_BITS:valid-int-bits-data}}\label{\detokenize{appdev/refs/macros/VALID_INT_BITS::doc}}\index{VALID\_INT\_BITS (built\sphinxhyphen{}in variable)@\spxentry{VALID\_INT\_BITS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/VALID_INT_BITS:VALID_INT_BITS}}\pysigline{\sphinxbfcode{\sphinxupquote{VALID\_INT\_BITS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/VALID_INT_BITS:VALID_INT_BITS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{VALID\_INT\_BITS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{VALID\_INT\_BITS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{INT\_MAX}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{VALID\_UINT\_BITS}
\label{\detokenize{appdev/refs/macros/VALID_UINT_BITS:valid-uint-bits}}\label{\detokenize{appdev/refs/macros/VALID_UINT_BITS:valid-uint-bits-data}}\label{\detokenize{appdev/refs/macros/VALID_UINT_BITS::doc}}\index{VALID\_UINT\_BITS (built\sphinxhyphen{}in variable)@\spxentry{VALID\_UINT\_BITS}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/VALID_UINT_BITS:VALID_UINT_BITS}}\pysigline{\sphinxbfcode{\sphinxupquote{VALID\_UINT\_BITS}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/VALID_UINT_BITS:VALID_UINT_BITS}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{VALID\_UINT\_BITS}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{VALID\_UINT\_BITS}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{UINT\_MAX}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_const}
\label{\detokenize{appdev/refs/macros/krb5_const:krb5-const}}\label{\detokenize{appdev/refs/macros/krb5_const:krb5-const-data}}\label{\detokenize{appdev/refs/macros/krb5_const::doc}}\index{krb5\_const (built\sphinxhyphen{}in variable)@\spxentry{krb5\_const}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_const:krb5_const}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_const}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_const:krb5_const}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_const}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_const}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{const}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_princ\_component}
\label{\detokenize{appdev/refs/macros/krb5_princ_component:krb5-princ-component}}\label{\detokenize{appdev/refs/macros/krb5_princ_component:krb5-princ-component-data}}\label{\detokenize{appdev/refs/macros/krb5_princ_component::doc}}\index{krb5\_princ\_component (built\sphinxhyphen{}in variable)@\spxentry{krb5\_princ\_component}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_component:krb5_princ_component}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_component}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_component:krb5_princ_component}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_component}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_princ\_component (context, princ, i)}}
&
\sphinxAtStartPar
\textasciigrave{}\textasciigrave{} (((i) \textless{} krb5\_princ\_size(context, princ)) ? (princ)\sphinxhyphen{}\textgreater{}data + (i) : NULL)\textasciigrave{}\textasciigrave{}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_princ\_name}
\label{\detokenize{appdev/refs/macros/krb5_princ_name:krb5-princ-name}}\label{\detokenize{appdev/refs/macros/krb5_princ_name:krb5-princ-name-data}}\label{\detokenize{appdev/refs/macros/krb5_princ_name::doc}}\index{krb5\_princ\_name (built\sphinxhyphen{}in variable)@\spxentry{krb5\_princ\_name}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_name:krb5_princ_name}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_name}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_name:krb5_princ_name}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_name}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_princ\_name (context, princ)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(princ)\sphinxhyphen{}\textgreater{}data}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_princ\_realm}
\label{\detokenize{appdev/refs/macros/krb5_princ_realm:krb5-princ-realm}}\label{\detokenize{appdev/refs/macros/krb5_princ_realm:krb5-princ-realm-data}}\label{\detokenize{appdev/refs/macros/krb5_princ_realm::doc}}\index{krb5\_princ\_realm (built\sphinxhyphen{}in variable)@\spxentry{krb5\_princ\_realm}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_realm:krb5_princ_realm}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_realm}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_realm:krb5_princ_realm}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_realm}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_princ\_realm (context, princ)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(\&(princ)\sphinxhyphen{}\textgreater{}realm)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_princ\_set\_realm}
\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm:krb5-princ-set-realm}}\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm:krb5-princ-set-realm-data}}\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm::doc}}\index{krb5\_princ\_set\_realm (built\sphinxhyphen{}in variable)@\spxentry{krb5\_princ\_set\_realm}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm:krb5_princ_set_realm}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_set\_realm}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm:krb5_princ_set_realm}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_set\_realm}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_princ\_set\_realm (context, princ, value)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((princ)\sphinxhyphen{}\textgreater{}realm = *(value))}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_princ\_set\_realm\_data}
\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_data:krb5-princ-set-realm-data}}\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_data:krb5-princ-set-realm-data-data}}\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_data::doc}}\index{krb5\_princ\_set\_realm\_data (built\sphinxhyphen{}in variable)@\spxentry{krb5\_princ\_set\_realm\_data}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_data:krb5_princ_set_realm_data}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_set\_realm\_data}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_data:krb5_princ_set_realm_data}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_set\_realm\_data}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_princ\_set\_realm\_data (context, princ, value)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(princ)\sphinxhyphen{}\textgreater{}realm.data = (value)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_princ\_set\_realm\_length}
\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_length:krb5-princ-set-realm-length}}\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_length:krb5-princ-set-realm-length-data}}\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_length::doc}}\index{krb5\_princ\_set\_realm\_length (built\sphinxhyphen{}in variable)@\spxentry{krb5\_princ\_set\_realm\_length}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_length:krb5_princ_set_realm_length}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_set\_realm\_length}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_set_realm_length:krb5_princ_set_realm_length}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_set\_realm\_length}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_princ\_set\_realm\_length (context, princ, value)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(princ)\sphinxhyphen{}\textgreater{}realm.length = (value)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_princ\_size}
\label{\detokenize{appdev/refs/macros/krb5_princ_size:krb5-princ-size}}\label{\detokenize{appdev/refs/macros/krb5_princ_size:krb5-princ-size-data}}\label{\detokenize{appdev/refs/macros/krb5_princ_size::doc}}\index{krb5\_princ\_size (built\sphinxhyphen{}in variable)@\spxentry{krb5\_princ\_size}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_size:krb5_princ_size}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_size}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_size:krb5_princ_size}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_size}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_princ\_size (context, princ)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(princ)\sphinxhyphen{}\textgreater{}length}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_princ\_type}
\label{\detokenize{appdev/refs/macros/krb5_princ_type:krb5-princ-type}}\label{\detokenize{appdev/refs/macros/krb5_princ_type:krb5-princ-type-data}}\label{\detokenize{appdev/refs/macros/krb5_princ_type::doc}}\index{krb5\_princ\_type (built\sphinxhyphen{}in variable)@\spxentry{krb5\_princ\_type}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_type:krb5_princ_type}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_type}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_princ_type:krb5_princ_type}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_princ\_type}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_princ\_type (context, princ)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(princ)\sphinxhyphen{}\textgreater{}type}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_roundup}
\label{\detokenize{appdev/refs/macros/krb5_roundup:krb5-roundup}}\label{\detokenize{appdev/refs/macros/krb5_roundup:krb5-roundup-data}}\label{\detokenize{appdev/refs/macros/krb5_roundup::doc}}\index{krb5\_roundup (built\sphinxhyphen{}in variable)@\spxentry{krb5\_roundup}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_roundup:krb5_roundup}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_roundup}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_roundup:krb5_roundup}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_roundup}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_roundup (x, y)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((((x) + (y) \sphinxhyphen{} 1)/(y))*(y))}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_x}
\label{\detokenize{appdev/refs/macros/krb5_x:krb5-x}}\label{\detokenize{appdev/refs/macros/krb5_x:krb5-x-data}}\label{\detokenize{appdev/refs/macros/krb5_x::doc}}\index{krb5\_x (built\sphinxhyphen{}in variable)@\spxentry{krb5\_x}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_x:krb5_x}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_x}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_x:krb5_x}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_x}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_x (ptr, args)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((ptr)?((*(ptr)) args):(abort(),1))}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb5\_xc}
\label{\detokenize{appdev/refs/macros/krb5_xc:krb5-xc}}\label{\detokenize{appdev/refs/macros/krb5_xc:krb5-xc-data}}\label{\detokenize{appdev/refs/macros/krb5_xc::doc}}\index{krb5\_xc (built\sphinxhyphen{}in variable)@\spxentry{krb5\_xc}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb5_xc:krb5_xc}}\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_xc}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb5_xc:krb5_xc}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb5\_xc}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_xc (ptr, args)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{((ptr)?((*(ptr)) args):(abort(),(char*)0))}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\subsection{Deprecated macros}
\label{\detokenize{appdev/refs/macros/index:deprecated-macros}}
+\sphinxstepscope
+
\subsubsection{krb524\_convert\_creds\_kdc}
\label{\detokenize{appdev/refs/macros/krb524_convert_creds_kdc:krb524-convert-creds-kdc}}\label{\detokenize{appdev/refs/macros/krb524_convert_creds_kdc:krb524-convert-creds-kdc-data}}\label{\detokenize{appdev/refs/macros/krb524_convert_creds_kdc::doc}}\index{krb524\_convert\_creds\_kdc (built\sphinxhyphen{}in variable)@\spxentry{krb524\_convert\_creds\_kdc}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb524_convert_creds_kdc:krb524_convert_creds_kdc}}\pysigline{\sphinxbfcode{\sphinxupquote{krb524\_convert\_creds\_kdc}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb524_convert_creds_kdc:krb524_convert_creds_kdc}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb524\_convert\_creds\_kdc}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb524\_convert\_creds\_kdc}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb5\_524\_convert\_creds}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
+\sphinxstepscope
+
\subsubsection{krb524\_init\_ets}
\label{\detokenize{appdev/refs/macros/krb524_init_ets:krb524-init-ets}}\label{\detokenize{appdev/refs/macros/krb524_init_ets:krb524-init-ets-data}}\label{\detokenize{appdev/refs/macros/krb524_init_ets::doc}}\index{krb524\_init\_ets (built\sphinxhyphen{}in variable)@\spxentry{krb524\_init\_ets}\spxextra{built\sphinxhyphen{}in variable}}
\begin{fulllineitems}
-\phantomsection\label{\detokenize{appdev/refs/macros/krb524_init_ets:krb524_init_ets}}\pysigline{\sphinxbfcode{\sphinxupquote{krb524\_init\_ets}}}
+\phantomsection\label{\detokenize{appdev/refs/macros/krb524_init_ets:krb524_init_ets}}
+\pysigstartsignatures
+\pysigline{\sphinxbfcode{\sphinxupquote{krb524\_init\_ets}}}
+\pysigstopsignatures
\end{fulllineitems}
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{krb524\_init\_ets (x)}}
&
\sphinxAtStartPar
\sphinxcode{\sphinxupquote{(0)}}
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
diff --git a/crypto/krb5/doc/pdf/basic.pdf b/crypto/krb5/doc/pdf/basic.pdf
index 9f9887df5c16..586078310217 100644
--- a/crypto/krb5/doc/pdf/basic.pdf
+++ b/crypto/krb5/doc/pdf/basic.pdf
Binary files differ
diff --git a/crypto/krb5/doc/pdf/basic.tex b/crypto/krb5/doc/pdf/basic.tex
index 898bc40f3c1d..a8a8c3dfa877 100644
--- a/crypto/krb5/doc/pdf/basic.tex
+++ b/crypto/krb5/doc/pdf/basic.tex
@@ -10,6 +10,9 @@
%% let collapsible pdf bookmarks panel have high depth per default
\PassOptionsToPackage{bookmarksdepth=5}{hyperref}
+\PassOptionsToPackage{booktabs}{sphinx}
+\PassOptionsToPackage{colorrows}{sphinx}
+
\PassOptionsToPackage{warn}{textcomp}
\usepackage[utf8]{inputenc}
\ifdefined\DeclareUnicodeCharacter
@@ -61,13 +64,18 @@
\title{Kerberos Concepts}
\date{ }
-\release{1.21.3}
+\release{1.22\sphinxhyphen{}final}
\author{MIT}
\newcommand{\sphinxlogo}{\vbox{}}
\renewcommand{\releasename}{Release}
\makeindex
\begin{document}
+\ifdefined\shorthandoff
+ \ifnum\catcode`\=\string=\active\shorthandoff{=}\fi
+ \ifnum\catcode`\"=\active\shorthandoff{"}\fi
+\fi
+
\pagestyle{empty}
\sphinxmaketitle
\pagestyle{plain}
@@ -76,6 +84,8 @@
\phantomsection\label{\detokenize{basic/index::doc}}
+\sphinxstepscope
+
\chapter{Credential cache}
\label{\detokenize{basic/ccache_def:credential-cache}}\label{\detokenize{basic/ccache_def:ccache-definition}}\label{\detokenize{basic/ccache_def::doc}}
@@ -314,6 +324,8 @@ The hardcoded default, \DUrole{xref,std,std-ref}{DEFCCNAME}.
\end{enumerate}
+\sphinxstepscope
+
\chapter{keytab}
\label{\detokenize{basic/keytab_def:keytab}}\label{\detokenize{basic/keytab_def:keytab-definition}}\label{\detokenize{basic/keytab_def::doc}}
@@ -394,6 +406,8 @@ The hardcoded default, \DUrole{xref,std,std-ref}{DEFCKTNAME}.
\end{enumerate}
+\sphinxstepscope
+
\chapter{replay cache}
\label{\detokenize{basic/rcache_def:replay-cache}}\label{\detokenize{basic/rcache_def:rcache-definition}}\label{\detokenize{basic/rcache_def::doc}}
@@ -428,7 +442,7 @@ to cause the server to see the same messages again a second time. For
example, if the legitimate client sends “delete first message in
mailbox”, a replay from an attacker may delete another, different
“first” message. (Protocol design to guard against such problems has
-been discussed in \index{RFC@\spxentry{RFC}!RFC 4120\#section\sphinxhyphen{}10@\spxentry{RFC 4120\#section\sphinxhyphen{}10}}\sphinxhref{https://tools.ietf.org/html/rfc4120.html\#section-10}{\sphinxstylestrong{RFC 4120\#section\sphinxhyphen{}10}}.)
+been discussed in \index{RFC@\spxentry{RFC}!RFC 4120\#section\sphinxhyphen{}10@\spxentry{RFC 4120\#section\sphinxhyphen{}10}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc4120.html\#section-10}{\sphinxstylestrong{RFC 4120\#section\sphinxhyphen{}10}}.)
\sphinxAtStartPar
Even if one protocol uses further protection to verify that the client
@@ -543,6 +557,8 @@ If none of the above are set, the default replay cache name is
\end{enumerate}
+\sphinxstepscope
+
\chapter{stash file}
\label{\detokenize{basic/stash_file_def:stash-file}}\label{\detokenize{basic/stash_file_def:stash-definition}}\label{\detokenize{basic/stash_file_def::doc}}
@@ -566,6 +582,8 @@ If you choose not to install a stash file, the KDC will prompt you for the maste
This means that the KDC will not be able to start automatically, such as after a system reboot.
\end{sphinxadmonition}
+\sphinxstepscope
+
\chapter{Supported date and time formats}
\label{\detokenize{basic/date_format:supported-date-and-time-formats}}\label{\detokenize{basic/date_format:datetime}}\label{\detokenize{basic/date_format::doc}}
@@ -579,10 +597,11 @@ configuration files and user commands. The allowed formats are:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TTT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
Format
&
@@ -592,7 +611,7 @@ Example
\sphinxAtStartPar
Value
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
h:m{[}:s{]}
&
@@ -602,7 +621,7 @@ h:m{[}:s{]}
\sphinxAtStartPar
36 hours
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
NdNhNmNs
&
@@ -612,7 +631,7 @@ NdNhNmNs
\sphinxAtStartPar
8 hours 30 seconds
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
N (number of seconds)
&
@@ -622,9 +641,9 @@ N (number of seconds)
\sphinxAtStartPar
1 hour
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\end{quote}
@@ -661,9 +680,10 @@ strings are:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|T|}
-\hline
+\begin{tabulary}{\linewidth}[t]{TTT}
+\sphinxtoprule
\sphinxstyletheadfamily &\sphinxstyletheadfamily
\sphinxAtStartPar
Format
@@ -671,7 +691,8 @@ Format
\sphinxAtStartPar
Example
\\
-\hline\sphinxmultirow{3}{4}{%
+\sphinxmidrule
+\sphinxtableatstartofbodyhook\sphinxmultirow{3}{4}{%
\begin{varwidth}[t]{\sphinxcolwidth{1}{3}}
\sphinxAtStartPar
Date
@@ -685,21 +706,21 @@ mm/dd/yy
\sphinxAtStartPar
07/27/12
\\
-\cline{2-3}\sphinxtablestrut{4}&
+\sphinxcline{2-3}\sphinxfixclines{3}\sphinxtablestrut{4}&
\sphinxAtStartPar
month dd, yyyy
&
\sphinxAtStartPar
Jul 27, 2012
\\
-\cline{2-3}\sphinxtablestrut{4}&
+\sphinxcline{2-3}\sphinxfixclines{3}\sphinxtablestrut{4}&
\sphinxAtStartPar
yyyy\sphinxhyphen{}mm\sphinxhyphen{}dd
&
\sphinxAtStartPar
2012\sphinxhyphen{}07\sphinxhyphen{}27
\\
-\hline\sphinxmultirow{2}{11}{%
+\sphinxhline\sphinxmultirow{2}{11}{%
\begin{varwidth}[t]{\sphinxcolwidth{1}{3}}
\sphinxAtStartPar
Absolute
@@ -714,14 +735,14 @@ HH:mm{[}:ss{]}pp
\sphinxAtStartPar
08:30 PM
\\
-\cline{2-3}\sphinxtablestrut{11}&
+\sphinxcline{2-3}\sphinxfixclines{3}\sphinxtablestrut{11}&
\sphinxAtStartPar
hh:mm{[}:ss{]}
&
\sphinxAtStartPar
20:30
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
Relative
time
@@ -732,7 +753,7 @@ N tt
\sphinxAtStartPar
30 sec
\\
-\hline\sphinxmultirow{2}{19}{%
+\sphinxhline\sphinxmultirow{2}{19}{%
\begin{varwidth}[t]{\sphinxcolwidth{1}{3}}
\sphinxAtStartPar
Time zone
@@ -746,16 +767,16 @@ Z
\sphinxAtStartPar
EST
\\
-\cline{2-3}\sphinxtablestrut{19}&
+\sphinxcline{2-3}\sphinxfixclines{3}\sphinxtablestrut{19}&
\sphinxAtStartPar
z
&
\sphinxAtStartPar
\sphinxhyphen{}0400
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\end{quote}
@@ -784,9 +805,10 @@ following ways:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|T|}
-\hline
+\begin{tabulary}{\linewidth}[t]{TTT}
+\sphinxtoprule
\sphinxstyletheadfamily
\sphinxAtStartPar
Format
@@ -797,7 +819,8 @@ Example
\sphinxAtStartPar
Value
\\
-\hline
+\sphinxmidrule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
yyyymmddhhmmss
&
@@ -812,35 +835,35 @@ before 2015
\vskip-\baselineskip\vbox{\hbox{\strut}}\end{varwidth}%
}%
\\
-\cline{1-2}
+\sphinxcline{1-2}\sphinxfixclines{3}
\sphinxAtStartPar
yyyy.mm.dd.hh.mm.ss
&
\sphinxAtStartPar
2014.12.31.23.59.00
&\sphinxtablestrut{6}\\
-\cline{1-2}
+\sphinxcline{1-2}\sphinxfixclines{3}
\sphinxAtStartPar
yymmddhhmmss
&
\sphinxAtStartPar
141231235900
&\sphinxtablestrut{6}\\
-\cline{1-2}
+\sphinxcline{1-2}\sphinxfixclines{3}
\sphinxAtStartPar
yy.mm.dd.hh.mm.ss
&
\sphinxAtStartPar
14.12.31.23.59.00
&\sphinxtablestrut{6}\\
-\cline{1-2}
+\sphinxcline{1-2}\sphinxfixclines{3}
\sphinxAtStartPar
dd\sphinxhyphen{}month\sphinxhyphen{}yyyy:hh:mm:ss
&
\sphinxAtStartPar
31\sphinxhyphen{}Dec\sphinxhyphen{}2014:23:59:00
&\sphinxtablestrut{6}\\
-\hline
+\sphinxhline
\sphinxAtStartPar
hh:mm:ss
&
@@ -855,16 +878,16 @@ the evening
\vskip-\baselineskip\vbox{\hbox{\strut}}\end{varwidth}%
}%
\\
-\cline{1-2}
+\sphinxcline{1-2}\sphinxfixclines{3}
\sphinxAtStartPar
hhmmss
&
\sphinxAtStartPar
200000
&\sphinxtablestrut{17}\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\end{quote}
diff --git a/crypto/krb5/doc/pdf/build.pdf b/crypto/krb5/doc/pdf/build.pdf
index d3ae23d9e689..68cef693a1ab 100644
--- a/crypto/krb5/doc/pdf/build.pdf
+++ b/crypto/krb5/doc/pdf/build.pdf
Binary files differ
diff --git a/crypto/krb5/doc/pdf/build.tex b/crypto/krb5/doc/pdf/build.tex
index 95fd5b0fc46a..010cda924370 100644
--- a/crypto/krb5/doc/pdf/build.tex
+++ b/crypto/krb5/doc/pdf/build.tex
@@ -10,6 +10,9 @@
%% let collapsible pdf bookmarks panel have high depth per default
\PassOptionsToPackage{bookmarksdepth=5}{hyperref}
+\PassOptionsToPackage{booktabs}{sphinx}
+\PassOptionsToPackage{colorrows}{sphinx}
+
\PassOptionsToPackage{warn}{textcomp}
\usepackage[utf8]{inputenc}
\ifdefined\DeclareUnicodeCharacter
@@ -61,13 +64,18 @@
\title{Building MIT Kerberos}
\date{ }
-\release{1.21.3}
+\release{1.22\sphinxhyphen{}final}
\author{MIT}
\newcommand{\sphinxlogo}{\vbox{}}
\renewcommand{\releasename}{Release}
\makeindex
\begin{document}
+\ifdefined\shorthandoff
+ \ifnum\catcode`\=\string=\active\shorthandoff{=}\fi
+ \ifnum\catcode`\"=\active\shorthandoff{"}\fi
+\fi
+
\pagestyle{empty}
\sphinxmaketitle
\pagestyle{plain}
@@ -138,6 +146,8 @@ distribution information.
\chapter{Contents}
\label{\detokenize{build/index:contents}}
+\sphinxstepscope
+
\section{Organization of the source directory}
\label{\detokenize{build/directory_org:organization-of-the-source-directory}}\label{\detokenize{build/directory_org::doc}}
@@ -147,124 +157,125 @@ directory. More detailed descriptions follow.
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
appl
&
\sphinxAtStartPar
Kerberos application client and server programs
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
ccapi
&
\sphinxAtStartPar
Credential cache services
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
clients
&
\sphinxAtStartPar
Kerberos V5 user programs (See \DUrole{xref,std,std-ref}{user\_commands})
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
config
&
\sphinxAtStartPar
Configure scripts
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
config\sphinxhyphen{}files
&
\sphinxAtStartPar
Sample Kerberos configuration files
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
include
&
\sphinxAtStartPar
include files needed to build the Kerberos system
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kadmin
&
\sphinxAtStartPar
Administrative interface to the Kerberos database: \DUrole{xref,std,std-ref}{kadmin(1)}, \DUrole{xref,std,std-ref}{kdb5\_util(8)}, \DUrole{xref,std,std-ref}{ktutil(1)}.
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kdc
&
\sphinxAtStartPar
Kerberos V5 Authentication Service and Key Distribution Center
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{build/directory_org:lib}]{\sphinxcrossref{lib}}}
&
\sphinxAtStartPar
Libraries for use with/by Kerberos V5
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
plugins
&
\sphinxAtStartPar
Kerberos plugins directory
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
po
&
\sphinxAtStartPar
Localization infrastructure
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
prototype
&
\sphinxAtStartPar
Templates files containing the MIT copyright message and a placeholder for the title and description of the file.
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kprop
&
\sphinxAtStartPar
Utilities for propagating the database to replica KDCs \DUrole{xref,std,std-ref}{kprop(8)} and \DUrole{xref,std,std-ref}{kpropd(8)}
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
tests
&
\sphinxAtStartPar
Test suite
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
{\hyperref[\detokenize{build/directory_org:util}]{\sphinxcrossref{util}}}
&
\sphinxAtStartPar
Various utilities for building/configuring the code, sending bug reports, etc.
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
windows
&
\sphinxAtStartPar
Source code for building Kerberos V5 on Windows (see windows/README)
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
@@ -313,7 +324,7 @@ Procedure Call protocol.
\subsection{util}
\label{\detokenize{build/directory_org:util}}\label{\detokenize{build/directory_org:id2}}\begin{description}
-\item[{The util directory contains several utility programs and libraries.}] \leavevmode\begin{itemize}
+\sphinxlineitem{The util directory contains several utility programs and libraries.}\begin{itemize}
\item {}
\sphinxAtStartPar
the programs used to configure and build the code, such as
@@ -377,6 +388,8 @@ Windows getopt operations (windows)
\end{description}
+\sphinxstepscope
+
\section{Doing the build}
\label{\detokenize{build/doing_build:doing-the-build}}\label{\detokenize{build/doing_build::doc}}
@@ -560,6 +573,8 @@ should run \sphinxcode{\sphinxupquote{autoreconf}} from the top source directory
\PYG{n}{autoreconf} \PYG{o}{\PYGZhy{}}\PYG{o}{\PYGZhy{}}\PYG{n}{verbose}
\end{sphinxVerbatim}
+\sphinxstepscope
+
\section{Options to \sphinxstyleemphasis{configure}}
\label{\detokenize{build/options2configure:options-to-configure}}\label{\detokenize{build/options2configure:options2configure}}\label{\detokenize{build/options2configure::doc}}
@@ -570,18 +585,18 @@ control how the Kerberos distribution is built.
\subsection{Most commonly used options}
\label{\detokenize{build/options2configure:most-commonly-used-options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}help}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}help}}
\sphinxAtStartPar
Provides help to configure. This will list the set of commonly
used options for building Kerberos.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}prefix=}\sphinxstyleemphasis{PREFIX}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}prefix=}\sphinxstyleemphasis{PREFIX}}
\sphinxAtStartPar
By default, Kerberos will install the package’s files rooted at
\sphinxcode{\sphinxupquote{/usr/local}}. If you desire to place the binaries into the
directory \sphinxstyleemphasis{PREFIX}, use this option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}exec\sphinxhyphen{}prefix=}\sphinxstyleemphasis{EXECPREFIX}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}exec\sphinxhyphen{}prefix=}\sphinxstyleemphasis{EXECPREFIX}}
\sphinxAtStartPar
This option allows one to separate the architecture independent
programs from the host\sphinxhyphen{}dependent files (configuration files,
@@ -589,7 +604,7 @@ manual pages). Use this option to install architecture\sphinxhyphen{}dependent
programs in \sphinxstyleemphasis{EXECPREFIX}. The default location is the value of
specified by \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}prefix} option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}localstatedir=}\sphinxstyleemphasis{LOCALSTATEDIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}localstatedir=}\sphinxstyleemphasis{LOCALSTATEDIR}}
\sphinxAtStartPar
This option sets the directory for locally modifiable
single\sphinxhyphen{}machine data. In Kerberos, this mostly is useful for
@@ -597,7 +612,7 @@ setting a location for the KDC data files, as they will be
installed in \sphinxcode{\sphinxupquote{LOCALSTATEDIR/krb5kdc}}, which is by default
\sphinxcode{\sphinxupquote{PREFIX/var/krb5kdc}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}netlib}{[}=\sphinxstyleemphasis{libs}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}netlib}{[}=\sphinxstyleemphasis{libs}{]}}
\sphinxAtStartPar
Allows for suppression of or replacement of network libraries. By
default, Kerberos V5 configuration will look for \sphinxcode{\sphinxupquote{\sphinxhyphen{}lnsl}} and
@@ -605,7 +620,7 @@ default, Kerberos V5 configuration will look for \sphinxcode{\sphinxupquote{\sph
library or fails to pass the tests in \sphinxcode{\sphinxupquote{src/tests/resolv}}, you
will need to use this option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}dns\sphinxhyphen{}for\sphinxhyphen{}realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}dns\sphinxhyphen{}for\sphinxhyphen{}realm}}
\sphinxAtStartPar
Enable the use of DNS to look up a host’s Kerberos realm,
if the information is not provided in
@@ -613,7 +628,7 @@ if the information is not provided in
for information about using DNS to determine the default realm.
DNS lookups for realm names are disabled by default.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}et}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}et}}
\sphinxAtStartPar
Use an installed version of the error\sphinxhyphen{}table (et) support software,
the compile\_et program, the com\_err.h header file and the com\_err
@@ -627,7 +642,7 @@ If this option is not given, a version supplied with the Kerberos
sources will be built and installed along with the rest of the
Kerberos tree, for Kerberos applications to link against.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}ss}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}ss}}
\sphinxAtStartPar
Use an installed version of the subsystem command\sphinxhyphen{}line interface
software, the mk\_cmds program, the \sphinxcode{\sphinxupquote{ss/ss.h}} header file and the
@@ -641,7 +656,7 @@ If this option is not given, the ss library supplied with the
Kerberos sources will be compiled and linked into those programs
that need it; it will not be installed separately.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}db}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}db}}
\sphinxAtStartPar
Use an installed version of the Berkeley DB package, which must
provide an API compatible with version 1.85. This option is
@@ -660,73 +675,73 @@ versions that we haven’t investigated sufficiently yet.)
\subsection{Environment variables}
\label{\detokenize{build/options2configure:environment-variables}}\begin{description}
-\item[{\sphinxstylestrong{CC=}\sphinxstyleemphasis{COMPILER}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{CC=}\sphinxstyleemphasis{COMPILER}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{COMPILER} as the C compiler.
-\item[{\sphinxstylestrong{CFLAGS=}\sphinxstyleemphasis{FLAGS}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{CFLAGS=}\sphinxstyleemphasis{FLAGS}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{FLAGS} as the default set of C compiler flags.
-\item[{\sphinxstylestrong{CPP=}\sphinxstyleemphasis{CPP}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{CPP=}\sphinxstyleemphasis{CPP}}
\sphinxAtStartPar
C preprocessor to use. (e.g., \sphinxcode{\sphinxupquote{CPP=\textquotesingle{}gcc \sphinxhyphen{}E\textquotesingle{}}})
-\item[{\sphinxstylestrong{CPPFLAGS=}\sphinxstyleemphasis{CPPOPTS}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{CPPFLAGS=}\sphinxstyleemphasis{CPPOPTS}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{CPPOPTS} as the default set of C preprocessor flags. The
most common use of this option is to select certain \#define’s for
use with the operating system’s include files.
-\item[{\sphinxstylestrong{DB\_HEADER=}\sphinxstyleemphasis{headername}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DB\_HEADER=}\sphinxstyleemphasis{headername}}
\sphinxAtStartPar
If db.h is not the correct header file to include to compile
against the Berkeley DB 1.85 API, specify the correct header file
name with this option. For example, \sphinxcode{\sphinxupquote{DB\_HEADER=db3/db\_185.h}}.
-\item[{\sphinxstylestrong{DB\_LIB=}\sphinxstyleemphasis{libs}…}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DB\_LIB=}\sphinxstyleemphasis{libs}…}
\sphinxAtStartPar
If \sphinxcode{\sphinxupquote{\sphinxhyphen{}ldb}} is not the correct library specification for the
Berkeley DB library version to be used, override it with this
option. For example, \sphinxcode{\sphinxupquote{DB\_LIB=\sphinxhyphen{}ldb\sphinxhyphen{}3.3}}.
-\item[{\sphinxstylestrong{DEFCCNAME=}\sphinxstyleemphasis{ccachename}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DEFCCNAME=}\sphinxstyleemphasis{ccachename}}
\sphinxAtStartPar
Override the built\sphinxhyphen{}in default credential cache name.
For example, \sphinxcode{\sphinxupquote{DEFCCNAME=DIR:/var/run/user/\%\{USERID\}/ccache}}
See \DUrole{xref,std,std-ref}{parameter\_expansion} for information about supported
parameter expansions.
-\item[{\sphinxstylestrong{DEFCKTNAME=}\sphinxstyleemphasis{keytabname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DEFCKTNAME=}\sphinxstyleemphasis{keytabname}}
\sphinxAtStartPar
Override the built\sphinxhyphen{}in default client keytab name.
The format is the same as for \sphinxstyleemphasis{DEFCCNAME}.
-\item[{\sphinxstylestrong{DEFKTNAME=}\sphinxstyleemphasis{keytabname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DEFKTNAME=}\sphinxstyleemphasis{keytabname}}
\sphinxAtStartPar
Override the built\sphinxhyphen{}in default keytab name.
The format is the same as for \sphinxstyleemphasis{DEFCCNAME}.
-\item[{\sphinxstylestrong{LD=}\sphinxstyleemphasis{LINKER}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{LD=}\sphinxstyleemphasis{LINKER}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{LINKER} as the default loader if it should be different from
C compiler as specified above.
-\item[{\sphinxstylestrong{LDFLAGS=}\sphinxstyleemphasis{LDOPTS}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{LDFLAGS=}\sphinxstyleemphasis{LDOPTS}}
\sphinxAtStartPar
This option informs the linker where to get additional libraries
(e.g., \sphinxcode{\sphinxupquote{\sphinxhyphen{}L\textless{}lib dir\textgreater{}}}).
-\item[{\sphinxstylestrong{LIBS=}\sphinxstyleemphasis{LDNAME}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{LIBS=}\sphinxstyleemphasis{LDNAME}}
\sphinxAtStartPar
This option allows one to specify libraries to be passed to the
linker (e.g., \sphinxcode{\sphinxupquote{\sphinxhyphen{}l\textless{}library\textgreater{}}})
-\item[{\sphinxstylestrong{PKCS11\_MODNAME=}\sphinxstyleemphasis{library}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{PKCS11\_MODNAME=}\sphinxstyleemphasis{library}}
\sphinxAtStartPar
Override the built\sphinxhyphen{}in default PKCS11 library name.
-\item[{\sphinxstylestrong{SS\_LIB=}\sphinxstyleemphasis{libs}…}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{SS\_LIB=}\sphinxstyleemphasis{libs}…}
\sphinxAtStartPar
If \sphinxcode{\sphinxupquote{\sphinxhyphen{}lss}} is not the correct way to link in your installed ss
library, for example if additional support libraries are needed,
@@ -738,13 +753,13 @@ explicitly specified.
\sphinxAtStartPar
This option is ignored if \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}ss} is not specified.
-\item[{\sphinxstylestrong{YACC}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{YACC}}
\sphinxAtStartPar
The ‘Yet Another C Compiler’ implementation to use. Defaults to
the first program found out of: ‘\sphinxtitleref{bison \sphinxhyphen{}y}’, ‘\sphinxtitleref{byacc}’,
‘\sphinxtitleref{yacc}’.
-\item[{\sphinxstylestrong{YFLAGS}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{YFLAGS}}
\sphinxAtStartPar
The list of arguments that will be passed by default to \$YACC.
This script will default YFLAGS to the empty string to avoid a
@@ -755,54 +770,54 @@ default value of \sphinxcode{\sphinxupquote{\sphinxhyphen{}d}} given by some mak
\subsection{Fine tuning of the installation directories}
\label{\detokenize{build/options2configure:fine-tuning-of-the-installation-directories}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}bindir=}\sphinxstyleemphasis{DIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}bindir=}\sphinxstyleemphasis{DIR}}
\sphinxAtStartPar
User executables. Defaults to \sphinxcode{\sphinxupquote{EXECPREFIX/bin}}, where
\sphinxstyleemphasis{EXECPREFIX} is the path specified by \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}exec\sphinxhyphen{}prefix}
configuration option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}sbindir=}\sphinxstyleemphasis{DIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}sbindir=}\sphinxstyleemphasis{DIR}}
\sphinxAtStartPar
System admin executables. Defaults to \sphinxcode{\sphinxupquote{EXECPREFIX/sbin}}, where
\sphinxstyleemphasis{EXECPREFIX} is the path specified by \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}exec\sphinxhyphen{}prefix}
configuration option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}sysconfdir=}\sphinxstyleemphasis{DIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}sysconfdir=}\sphinxstyleemphasis{DIR}}
\sphinxAtStartPar
Read\sphinxhyphen{}only single\sphinxhyphen{}machine data such as krb5.conf.
Defaults to \sphinxcode{\sphinxupquote{PREFIX/etc}}, where
\sphinxstyleemphasis{PREFIX} is the path specified by \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}prefix} configuration
option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}libdir=}\sphinxstyleemphasis{DIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}libdir=}\sphinxstyleemphasis{DIR}}
\sphinxAtStartPar
Object code libraries. Defaults to \sphinxcode{\sphinxupquote{EXECPREFIX/lib}}, where
\sphinxstyleemphasis{EXECPREFIX} is the path specified by \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}exec\sphinxhyphen{}prefix}
configuration option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}includedir=}\sphinxstyleemphasis{DIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}includedir=}\sphinxstyleemphasis{DIR}}
\sphinxAtStartPar
C header files. Defaults to \sphinxcode{\sphinxupquote{PREFIX/include}}, where \sphinxstyleemphasis{PREFIX} is
the path specified by \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}prefix} configuration option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}datarootdir=}\sphinxstyleemphasis{DATAROOTDIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}datarootdir=}\sphinxstyleemphasis{DATAROOTDIR}}
\sphinxAtStartPar
Read\sphinxhyphen{}only architecture\sphinxhyphen{}independent data root. Defaults to
\sphinxcode{\sphinxupquote{PREFIX/share}}, where \sphinxstyleemphasis{PREFIX} is the path specified by
\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}prefix} configuration option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}datadir=}\sphinxstyleemphasis{DIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}datadir=}\sphinxstyleemphasis{DIR}}
\sphinxAtStartPar
Read\sphinxhyphen{}only architecture\sphinxhyphen{}independent data. Defaults to path
specified by \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}datarootdir} configuration option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}localedir=}\sphinxstyleemphasis{DIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}localedir=}\sphinxstyleemphasis{DIR}}
\sphinxAtStartPar
Locale\sphinxhyphen{}dependent data. Defaults to \sphinxcode{\sphinxupquote{DATAROOTDIR/locale}}, where
\sphinxstyleemphasis{DATAROOTDIR} is the path specified by \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}datarootdir}
configuration option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}mandir=}\sphinxstyleemphasis{DIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}mandir=}\sphinxstyleemphasis{DIR}}
\sphinxAtStartPar
Man documentation. Defaults to \sphinxcode{\sphinxupquote{DATAROOTDIR/man}}, where
\sphinxstyleemphasis{DATAROOTDIR} is the path specified by \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}datarootdir}
@@ -813,21 +828,21 @@ configuration option.
\subsection{Program names}
\label{\detokenize{build/options2configure:program-names}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}program\sphinxhyphen{}prefix=}\sphinxstyleemphasis{PREFIX}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}program\sphinxhyphen{}prefix=}\sphinxstyleemphasis{PREFIX}}
\sphinxAtStartPar
Prepend \sphinxstyleemphasis{PREFIX} to the names of the programs when installing
them. For example, specifying \sphinxcode{\sphinxupquote{\sphinxhyphen{}\sphinxhyphen{}program\sphinxhyphen{}prefix=mit\sphinxhyphen{}}} at the
configure time will cause the program named \sphinxcode{\sphinxupquote{abc}} to be
installed as \sphinxcode{\sphinxupquote{mit\sphinxhyphen{}abc}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}program\sphinxhyphen{}suffix=}\sphinxstyleemphasis{SUFFIX}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}program\sphinxhyphen{}suffix=}\sphinxstyleemphasis{SUFFIX}}
\sphinxAtStartPar
Append \sphinxstyleemphasis{SUFFIX} to the names of the programs when installing them.
For example, specifying \sphinxcode{\sphinxupquote{\sphinxhyphen{}\sphinxhyphen{}program\sphinxhyphen{}suffix=\sphinxhyphen{}mit}} at the configure
time will cause the program named \sphinxcode{\sphinxupquote{abc}} to be installed as
\sphinxcode{\sphinxupquote{abc\sphinxhyphen{}mit}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}program\sphinxhyphen{}transform\sphinxhyphen{}name=}\sphinxstyleemphasis{PROGRAM}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}program\sphinxhyphen{}transform\sphinxhyphen{}name=}\sphinxstyleemphasis{PROGRAM}}
\sphinxAtStartPar
Run \sphinxcode{\sphinxupquote{sed \sphinxhyphen{}e PROGRAM}} on installed program names. (\sphinxstyleemphasis{PROGRAM} is a
sed script).
@@ -837,12 +852,12 @@ sed script).
\subsection{System types}
\label{\detokenize{build/options2configure:system-types}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}build=}\sphinxstyleemphasis{BUILD}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}build=}\sphinxstyleemphasis{BUILD}}
\sphinxAtStartPar
Configure for building on \sphinxstyleemphasis{BUILD}
(e.g., \sphinxcode{\sphinxupquote{\sphinxhyphen{}\sphinxhyphen{}build=x86\_64\sphinxhyphen{}linux\sphinxhyphen{}gnu}}).
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}host=}\sphinxstyleemphasis{HOST}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}host=}\sphinxstyleemphasis{HOST}}
\sphinxAtStartPar
Cross\sphinxhyphen{}compile to build programs to run on \sphinxstyleemphasis{HOST}
(e.g., \sphinxcode{\sphinxupquote{\sphinxhyphen{}\sphinxhyphen{}host=x86\_64\sphinxhyphen{}linux\sphinxhyphen{}gnu}}). By default, Kerberos V5
@@ -853,136 +868,140 @@ configuration will look for “build” option.
\subsection{Optional features}
\label{\detokenize{build/options2configure:optional-features}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}option\sphinxhyphen{}checking}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}option\sphinxhyphen{}checking}}
\sphinxAtStartPar
Ignore unrecognized \textendash{}enable/\textendash{}with options.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}}\sphinxstyleemphasis{FEATURE}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}}\sphinxstyleemphasis{FEATURE}}
\sphinxAtStartPar
Do not include \sphinxstyleemphasis{FEATURE} (same as \textendash{}enable\sphinxhyphen{}FEATURE=no).
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}}\sphinxstyleemphasis{FEATURE}{[}=\sphinxstyleemphasis{ARG}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}}\sphinxstyleemphasis{FEATURE}{[}=\sphinxstyleemphasis{ARG}{]}}
\sphinxAtStartPar
Include \sphinxstyleemphasis{FEATURE} {[}ARG=yes{]}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}maintainer\sphinxhyphen{}mode}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}maintainer\sphinxhyphen{}mode}}
\sphinxAtStartPar
Enable rebuilding of source files, Makefiles, etc.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}delayed\sphinxhyphen{}initialization}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}delayed\sphinxhyphen{}initialization}}
\sphinxAtStartPar
Initialize library code when loaded. Defaults to delay until
first use.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}thread\sphinxhyphen{}support}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}thread\sphinxhyphen{}support}}
\sphinxAtStartPar
Don’t enable thread support. Defaults to enabled.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}rpath}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}rpath}}
\sphinxAtStartPar
Suppress run path flags in link lines.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}athena}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}athena}}
\sphinxAtStartPar
Build with MIT Project Athena configuration.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}kdc\sphinxhyphen{}lookaside\sphinxhyphen{}cache}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}kdc\sphinxhyphen{}lookaside\sphinxhyphen{}cache}}
\sphinxAtStartPar
Disable the cache which detects client retransmits.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}pkinit}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}pkinit}}
\sphinxAtStartPar
Disable PKINIT plugin support.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}aesni}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}disable\sphinxhyphen{}aesni}}
\sphinxAtStartPar
Disable support for using AES instructions on x86 platforms.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}asan}{[}=\sphinxstyleemphasis{ARG}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}asan}{[}=\sphinxstyleemphasis{ARG}{]}}
\sphinxAtStartPar
Enable building with asan memory error checking. If \sphinxstyleemphasis{ARG} is
given, it controls the \sphinxhyphen{}fsanitize compilation flag value (the
default is “address”).
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}enable\sphinxhyphen{}ossfuzz}}
+\sphinxAtStartPar
+Enable building fuzzing targets with OSS\sphinxhyphen{}Fuzz build support.
+
\end{description}
\subsection{Optional packages}
\label{\detokenize{build/options2configure:optional-packages}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}}\sphinxstyleemphasis{PACKAGE}{[}=ARG{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}}\sphinxstyleemphasis{PACKAGE}{[}=ARG{]}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{PACKAGE} (e.g., \sphinxcode{\sphinxupquote{\sphinxhyphen{}\sphinxhyphen{}with\sphinxhyphen{}imap}}). The default value of \sphinxstyleemphasis{ARG}
is \sphinxcode{\sphinxupquote{yes}}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}without\sphinxhyphen{}}\sphinxstyleemphasis{PACKAGE}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}without\sphinxhyphen{}}\sphinxstyleemphasis{PACKAGE}}
\sphinxAtStartPar
Do not use \sphinxstyleemphasis{PACKAGE} (same as \sphinxcode{\sphinxupquote{\sphinxhyphen{}\sphinxhyphen{}with\sphinxhyphen{}PACKAGE=no}})
(e.g., \sphinxcode{\sphinxupquote{\sphinxhyphen{}\sphinxhyphen{}without\sphinxhyphen{}libedit}}).
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}size\sphinxhyphen{}optimizations}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}size\sphinxhyphen{}optimizations}}
\sphinxAtStartPar
Enable a few optimizations to reduce code size possibly at some
run\sphinxhyphen{}time cost.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}et}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}et}}
\sphinxAtStartPar
Use the com\_err library and compile\_et utility that are already
installed on the system, instead of building and installing
local versions.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}ss}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}ss}}
\sphinxAtStartPar
Use the ss library and mk\_cmds utility that are already installed
on the system, instead of building and using private versions.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}db}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}db}}
\sphinxAtStartPar
Use the berkeley db utility already installed on the system,
instead of using a private version. This option is not
recommended; enabling it may result in incompatibility with key
databases originating on other systems.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}netlib=}\sphinxstyleemphasis{LIBS}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}netlib=}\sphinxstyleemphasis{LIBS}}
\sphinxAtStartPar
Use the resolver library specified in \sphinxstyleemphasis{LIBS}. Use this variable
if the C library resolver is insufficient or broken.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}hesiod=}\sphinxstyleemphasis{path}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}hesiod=}\sphinxstyleemphasis{path}}
\sphinxAtStartPar
Compile with Hesiod support. The \sphinxstyleemphasis{path} points to the Hesiod
directory. By default Hesiod is unsupported.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}ldap}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}ldap}}
\sphinxAtStartPar
Compile OpenLDAP database backend module.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}lmdb}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}lmdb}}
\sphinxAtStartPar
Compile LMDB database backend module.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}vague\sphinxhyphen{}errors}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}vague\sphinxhyphen{}errors}}
\sphinxAtStartPar
Do not send helpful errors to client. For example, if the KDC
should return only vague error codes to clients.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}crypto\sphinxhyphen{}impl=}\sphinxstyleemphasis{IMPL}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}crypto\sphinxhyphen{}impl=}\sphinxstyleemphasis{IMPL}}
\sphinxAtStartPar
Use specified crypto implementation (e.g., \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}crypto\sphinxhyphen{}impl=}\sphinxstyleemphasis{openssl}). The default is the native MIT
Kerberos implementation \sphinxcode{\sphinxupquote{builtin}}. The other currently
implemented crypto backend is \sphinxcode{\sphinxupquote{openssl}}. (See
\DUrole{xref,std,std-ref}{mitK5features})
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}without\sphinxhyphen{}libedit}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}without\sphinxhyphen{}libedit}}
\sphinxAtStartPar
Do not compile and link against libedit. Some utilities will no
longer offer command history or completion in interactive mode if
libedit is disabled.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}readline}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}readline}}
\sphinxAtStartPar
Compile and link against GNU readline, as an alternative to libedit.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}verto}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}system\sphinxhyphen{}verto}}
\sphinxAtStartPar
Use an installed version of libverto. If the libverto header and
library are not in default locations, you may wish to specify
@@ -1002,7 +1021,7 @@ purposes of Kerberos.
Specifying \sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}without\sphinxhyphen{}system\sphinxhyphen{}verto} will cause the built\sphinxhyphen{}in
version of libverto to be used unconditionally.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}krb5\sphinxhyphen{}config=}\sphinxstyleemphasis{PATH}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}with\sphinxhyphen{}krb5\sphinxhyphen{}config=}\sphinxstyleemphasis{PATH}}
\sphinxAtStartPar
Use the krb5\sphinxhyphen{}config program at \sphinxstyleemphasis{PATH} to obtain the build\sphinxhyphen{}time
default credential cache, keytab, and client keytab names. The
@@ -1010,7 +1029,7 @@ default is to use \sphinxcode{\sphinxupquote{krb5\sphinxhyphen{}config}} from th
\sphinxcode{\sphinxupquote{\sphinxhyphen{}\sphinxhyphen{}without\sphinxhyphen{}krb5\sphinxhyphen{}config}} to disable the use of krb5\sphinxhyphen{}config and
use the usual built\sphinxhyphen{}in defaults.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}without\sphinxhyphen{}keyutils}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}without\sphinxhyphen{}keyutils}}
\sphinxAtStartPar
Build without libkeyutils support. This disables the KEYRING
credential cache type.
@@ -1042,6 +1061,8 @@ Kerberos might be done thus:
\PYG{n}{SS\PYGZus{}LIB}\PYG{o}{=}\PYG{l+s+s1}{\PYGZsq{}}\PYG{l+s+s1}{\PYGZhy{}lss \PYGZhy{}lcurses}\PYG{l+s+s1}{\PYGZsq{}} \PYG{n}{DB\PYGZus{}HEADER}\PYG{o}{=}\PYG{n}{db3}\PYG{o}{/}\PYG{n}{db\PYGZus{}185}\PYG{o}{.}\PYG{n}{h} \PYG{n}{DB\PYGZus{}LIB}\PYG{o}{=}\PYG{o}{\PYGZhy{}}\PYG{n}{ldb}\PYG{o}{\PYGZhy{}}\PYG{l+m+mf}{3.3}
\end{sphinxVerbatim}
+\sphinxstepscope
+
\section{osconf.hin}
\label{\detokenize{build/osconf:osconf-hin}}\label{\detokenize{build/osconf::doc}}
@@ -1057,27 +1078,27 @@ various compile\sphinxhyphen{}time parameters in the Kerberos distribution:
The list that follows is by no means complete, just some of the more
interesting variables.
\begin{description}
-\item[{\sphinxstylestrong{DEFAULT\_PROFILE\_PATH}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DEFAULT\_PROFILE\_PATH}}
\sphinxAtStartPar
The pathname to the file which contains the profiles for the known
realms, their KDCs, etc. The default value is \sphinxcode{\sphinxupquote{/etc/krb5.conf}}.
-\item[{\sphinxstylestrong{DEFAULT\_KEYTAB\_NAME}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DEFAULT\_KEYTAB\_NAME}}
\sphinxAtStartPar
The type and pathname to the default server keytab file. The
default is \DUrole{xref,std,std-ref}{DEFKTNAME}.
-\item[{\sphinxstylestrong{DEFAULT\_KDC\_ENCTYPE}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DEFAULT\_KDC\_ENCTYPE}}
\sphinxAtStartPar
The default encryption type for the KDC database master key. The
default value is \sphinxcode{\sphinxupquote{aes256\sphinxhyphen{}cts\sphinxhyphen{}hmac\sphinxhyphen{}sha1\sphinxhyphen{}96}}.
-\item[{\sphinxstylestrong{RCTMPDIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{RCTMPDIR}}
\sphinxAtStartPar
The directory which stores replay caches. The default is
\sphinxcode{\sphinxupquote{/var/tmp}}.
-\item[{\sphinxstylestrong{DEFAULT\_KDB\_FILE}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{DEFAULT\_KDB\_FILE}}
\sphinxAtStartPar
The location of the default database. The default value is
\DUrole{xref,std,std-ref}{LOCALSTATEDIR}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/principal}}.
diff --git a/crypto/krb5/doc/pdf/plugindev.pdf b/crypto/krb5/doc/pdf/plugindev.pdf
index 1715cb2eb793..4c97d4028a39 100644
--- a/crypto/krb5/doc/pdf/plugindev.pdf
+++ b/crypto/krb5/doc/pdf/plugindev.pdf
Binary files differ
diff --git a/crypto/krb5/doc/pdf/plugindev.tex b/crypto/krb5/doc/pdf/plugindev.tex
index 0bb2bc520e83..86349d63e3aa 100644
--- a/crypto/krb5/doc/pdf/plugindev.tex
+++ b/crypto/krb5/doc/pdf/plugindev.tex
@@ -10,6 +10,9 @@
%% let collapsible pdf bookmarks panel have high depth per default
\PassOptionsToPackage{bookmarksdepth=5}{hyperref}
+\PassOptionsToPackage{booktabs}{sphinx}
+\PassOptionsToPackage{colorrows}{sphinx}
+
\PassOptionsToPackage{warn}{textcomp}
\usepackage[utf8]{inputenc}
\ifdefined\DeclareUnicodeCharacter
@@ -61,13 +64,18 @@
\title{Kerberos Plugin Module Developer Guide}
\date{ }
-\release{1.21.3}
+\release{1.22\sphinxhyphen{}final}
\author{MIT}
\newcommand{\sphinxlogo}{\vbox{}}
\renewcommand{\releasename}{Release}
\makeindex
\begin{document}
+\ifdefined\shorthandoff
+ \ifnum\catcode`\=\string=\active\shorthandoff{=}\fi
+ \ifnum\catcode`\"=\active\shorthandoff{"}\fi
+\fi
+
\pagestyle{empty}
\sphinxmaketitle
\pagestyle{plain}
@@ -89,6 +97,8 @@ plugin modules and how to enable and disable modules via
\chapter{Contents}
\label{\detokenize{plugindev/index:contents}}
+\sphinxstepscope
+
\section{General plugin concepts}
\label{\detokenize{plugindev/general:general-plugin-concepts}}\label{\detokenize{plugindev/general::doc}}
@@ -221,6 +231,8 @@ types, the logged message does not include the usual header for some
output types, and the severity for syslog outputs is configured as
part of the logging specification, defaulting to error severity.)
+\sphinxstepscope
+
\section{Client preauthentication interface (clpreauth)}
\label{\detokenize{plugindev/clpreauth:client-preauthentication-interface-clpreauth}}\label{\detokenize{plugindev/clpreauth::doc}}
@@ -228,7 +240,7 @@ part of the logging specification, defaulting to error severity.)
During an initial ticket request, a KDC may ask a client to prove its
knowledge of the password before issuing an encrypted ticket, or to
use credentials other than a password. This process is called
-preauthentication, and is described in \index{RFC@\spxentry{RFC}!RFC 4120@\spxentry{RFC 4120}}\sphinxhref{https://tools.ietf.org/html/rfc4120.html}{\sphinxstylestrong{RFC 4120}} and \index{RFC@\spxentry{RFC}!RFC 6113@\spxentry{RFC 6113}}\sphinxhref{https://tools.ietf.org/html/rfc6113.html}{\sphinxstylestrong{RFC 6113}}.
+preauthentication, and is described in \index{RFC@\spxentry{RFC}!RFC 4120@\spxentry{RFC 4120}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc4120.html}{\sphinxstylestrong{RFC 4120}} and \index{RFC@\spxentry{RFC}!RFC 6113@\spxentry{RFC 6113}}\sphinxhref{https://datatracker.ietf.org/doc/html/rfc6113.html}{\sphinxstylestrong{RFC 6113}}.
The clpreauth interface allows the addition of client support for
preauthentication mechanisms beyond those included in the core MIT
krb5 code base. For a detailed description of the clpreauth
@@ -294,6 +306,8 @@ long\sphinxhyphen{}term key (prompting for the user password if necessary). A
callback can also be used to replace the AS reply key if the
preauthentication mechanism computes one.
+\sphinxstepscope
+
\section{KDC preauthentication interface (kdcpreauth)}
\label{\detokenize{plugindev/kdcpreauth:kdc-preauthentication-interface-kdcpreauth}}\label{\detokenize{plugindev/kdcpreauth::doc}}
@@ -392,6 +406,8 @@ results. A synchronous implementation can invoke the responder
function immediately. An asynchronous implementation can use the
callback to get an event context for use with the \sphinxhref{https://fedorahosted.org/libverto/}{libverto} API.
+\sphinxstepscope
+
\section{Credential cache selection interface (ccselect)}
\label{\detokenize{plugindev/ccselect:credential-cache-selection-interface-ccselect}}\label{\detokenize{plugindev/ccselect:ccselect-plugin}}\label{\detokenize{plugindev/ccselect::doc}}
@@ -420,6 +436,8 @@ A module can have one of two priorities, “authoritative” or
available, will take priority over results from heuristic modules. A
module communicates its priority as a result of the \sphinxstylestrong{init} method.
+\sphinxstepscope
+
\section{Password quality interface (pwqual)}
\label{\detokenize{plugindev/pwqual:password-quality-interface-pwqual}}\label{\detokenize{plugindev/pwqual:pwqual-plugin}}\label{\detokenize{plugindev/pwqual::doc}}
@@ -447,6 +465,8 @@ dictionary file (as configured by the \sphinxstylestrong{dict\_file} variable in
\DUrole{xref,std,std-ref}{kdc\_realms} section of \DUrole{xref,std,std-ref}{kdc.conf(5)}) if it wishes to use
it.
+\sphinxstepscope
+
\section{KADM5 hook interface (kadm5\_hook)}
\label{\detokenize{plugindev/kadm5_hook:kadm5-hook-interface-kadm5-hook}}\label{\detokenize{plugindev/kadm5_hook:kadm5-hook-plugin}}\label{\detokenize{plugindev/kadm5_hook::doc}}
@@ -477,6 +497,8 @@ Because the kadm5\_hook interface is tied closely to the kadmin
interface (which is explicitly unstable), it may not remain as stable
across versions as other public pluggable interfaces.
+\sphinxstepscope
+
\section{kadmin authorization interface (kadm5\_auth)}
\label{\detokenize{plugindev/kadm5_auth:kadmin-authorization-interface-kadm5-auth}}\label{\detokenize{plugindev/kadm5_auth:kadm5-auth-plugin}}\label{\detokenize{plugindev/kadm5_auth::doc}}
@@ -516,6 +538,8 @@ access to the structure definitions for those objects. As the kadmin
interface is explicitly not as stable as other public interfaces,
modules which do this may not retain compatibility across releases.
+\sphinxstepscope
+
\section{Host\sphinxhyphen{}to\sphinxhyphen{}realm interface (hostrealm)}
\label{\detokenize{plugindev/hostrealm:host-to-realm-interface-hostrealm}}\label{\detokenize{plugindev/hostrealm:hostrealm-plugin}}\label{\detokenize{plugindev/hostrealm::doc}}
@@ -562,6 +586,8 @@ If a module implements any of the above methods, it must also
implement \sphinxstylestrong{free\_list} to ensure that memory is allocated and
deallocated consistently.
+\sphinxstepscope
+
\section{Local authorization interface (localauth)}
\label{\detokenize{plugindev/localauth:local-authorization-interface-localauth}}\label{\detokenize{plugindev/localauth:localauth-plugin}}\label{\detokenize{plugindev/localauth::doc}}
@@ -610,6 +636,8 @@ If a module implements \sphinxstylestrong{an2ln}, it must also implement
\sphinxstylestrong{free\_string} to ensure that memory is allocated and deallocated
consistently.
+\sphinxstepscope
+
\section{Server location interface (locate)}
\label{\detokenize{plugindev/locate:server-location-interface-locate}}\label{\detokenize{plugindev/locate::doc}}
@@ -643,6 +671,8 @@ implementing the \sphinxstylestrong{init} and \sphinxstylestrong{fini} methods.
the type void *, and should be cast to an internal type for the state
object.
+\sphinxstepscope
+
\section{Configuration interface (profile)}
\label{\detokenize{plugindev/profile:configuration-interface-profile}}\label{\detokenize{plugindev/profile:profile-plugin}}\label{\detokenize{plugindev/profile::doc}}
@@ -748,6 +778,8 @@ values of malloc and strdup.)
\PYG{p}{\PYGZcb{}}
\end{sphinxVerbatim}
+\sphinxstepscope
+
\section{GSSAPI mechanism interface}
\label{\detokenize{plugindev/gssapi:gssapi-mechanism-interface}}\label{\detokenize{plugindev/gssapi::doc}}
@@ -912,6 +944,8 @@ sequence may be repeated multiple times.
\end{itemize}
+\sphinxstepscope
+
\section{Internal pluggable interfaces}
\label{\detokenize{plugindev/internal:internal-pluggable-interfaces}}\label{\detokenize{plugindev/internal::doc}}
@@ -947,6 +981,8 @@ those handled by the core MIT krb5 code base. The interface is
defined in the header file \sphinxcode{\sphinxupquote{\textless{}krb5/authdata\_plugin.h\textgreater{}}}, which is not
installed by the build.
+\sphinxstepscope
+
\section{PKINIT certificate authorization interface (certauth)}
\label{\detokenize{plugindev/certauth:pkinit-certificate-authorization-interface-certauth}}\label{\detokenize{plugindev/certauth:certauth-plugin}}\label{\detokenize{plugindev/certauth::doc}}
@@ -987,6 +1023,8 @@ If a module allocates and returns a list of authentication indicators
from \sphinxstylestrong{authorize}, it must also implement the \sphinxstylestrong{free\_ind} method
to free the list.
+\sphinxstepscope
+
\section{KDC policy interface (kdcpolicy)}
\label{\detokenize{plugindev/kdcpolicy:kdc-policy-interface-kdcpolicy}}\label{\detokenize{plugindev/kdcpolicy:kdcpolicy-plugin}}\label{\detokenize{plugindev/kdcpolicy::doc}}
diff --git a/crypto/krb5/doc/pdf/sphinx.sty b/crypto/krb5/doc/pdf/sphinx.sty
index 4d42199a7930..6c31f329c658 100644
--- a/crypto/krb5/doc/pdf/sphinx.sty
+++ b/crypto/krb5/doc/pdf/sphinx.sty
@@ -6,7 +6,7 @@
%
\NeedsTeXFormat{LaTeX2e}[1995/12/01]
-\ProvidesPackage{sphinx}[2021/01/27 v4.0.0 LaTeX package (Sphinx markup)]
+\ProvidesPackage{sphinx}[2023/03/19 v6.2.0 LaTeX package (Sphinx markup)]
% provides \ltx@ifundefined
% (many packages load ltxcmds: graphicx does for pdftex and lualatex but
@@ -17,6 +17,7 @@
%% for deprecation warnings
\newcommand\sphinxdeprecationwarning[4]{% #1 the deprecated macro or name,
% #2 = when deprecated, #3 = when removed, #4 = additional info
+ {% limit scope of \spx@tempa, \AtEndDocument works even if nested.
\edef\spx@tempa{\detokenize{#1}}%
\ltx@ifundefined{sphinx_depr_\spx@tempa}{%
\global\expandafter\let\csname sphinx_depr_\spx@tempa\endcsname\spx@tempa
@@ -28,27 +29,117 @@
\@spaces- and removed at Sphinx #3.^^J
#4^^J****}}%
}{% warning already emitted (at end of latex log), don't repeat
- }}
+ }%
+ }% end of scope limiting group for \spx@tempa
+}
+%% important build warnings use an undefined reference to induce latexmk
+%% into complaining (once per warning) at very end of console output
+\newcommand\sphinxbuildwarning[1]{%
+ \ifcsname sphinx_emitted_#1\endcsname
+ \else
+ \global\expandafter\let\csname sphinx_emitted_#1\endcsname\@empty
+ \AtEndDocument{\hbox{% should the printing of text be made conditional on
+ % some boolean?
+ \bfseries\color{red}%
+ \@nameuse{sphinx_buildwarning_#1}%
+ % place an undefined reference deliberately
+ \let\nfss@text\@gobble % no ??
+ \ref{!!\@nameuse{sphinx_buildwarning_#1}}%
+ }}%
+ \fi
+}
+\@namedef{sphinx_buildwarning_coloursyntax}{%
+ The colours whose definition used xcolor syntax were set to white
+ as xcolor was not found; check the latex log warnings for details}
+\@namedef{sphinx_buildwarning_colorblend}{%
+ Command \string\sphinxcolorblend\space seen but ignored in tables
+ as xcolor was not found; check the latex log warnings for details}
+\@namedef{sphinx_buildwarning_badtitlesec}{%
+ Your system has titlesec version 2.10.1 which causes disappearance
+ of section numbers; check the latex log warning for details}
+\@namedef{sphinx_buildwarning_booktabs}{%
+ Some tables with booktabs class (check latex log) but booktabs
+ package not loaded; add its loading to the latex preamble}%
+\@namedef{sphinx_buildwarning_badfootnotes}{%
+ Footnote rendering may have had problems, due to extra package or
+ document class; check latex log for instructions}%
%% OPTION HANDLING
%
-% We first handle options then load packages, but we need \definecolor from
-% xcolor/color.
+% We generally first handle options then load packages, but we need
+% \definecolor from xcolor/color to handle the options.
-% FIXME: we should \RequirePackage{xcolor} always now
-% The xcolor package draws better fcolorboxes around verbatim code
+% MEMO: xcolor \fcolorbox coloured boxes render better in some PDF viewers
+% than with color package \fcolorbox. Since 1.6.3, Sphinx uses only its own
+% custom variant of \fcolorbox when handling code-blocks. But \fcolorbox
+% appears also in Pygmentize output mark-up. Also, since 5.3.0, 'sphinxsetup'
+% color options get a richer input syntax if Sphinx knows xcolor is loaded,
+% and the \sphinxcolorblend (for tables) is made available only if xcolor is
+% loaded.
\IfFileExists{xcolor.sty}{
+% Should Sphinx load xcolor with its dvipsnames and svgnames options?
\RequirePackage{xcolor}
}{
\RequirePackage{color}
}
+% the \colorlet of xcolor (if at all loaded) is overkill for most internal use
+\newcommand{\sphinxcolorlet}[2]
+ {\expandafter\let\csname\@backslashchar color@#1\expandafter\endcsname
+ \csname\@backslashchar color@#2\endcsname }
+
+% (5.3.0) Allow colour options to use both the \definecolor and the \colorlet
+% syntaxes, for example VerbatimColor={gray}{0.9} or VerbatimColor=red!10
+% In the latter case we need the real \colorlet from xcolor package.
+\def\spx@defineorletcolor#1{%
+ \def\spx@definedcolor{{#1}}%
+ \futurelet\spx@token\spx@defineorlet}
+\def\spx@defineorlet{%
+ \ifx\spx@token\bgroup
+ \expandafter\spx@definecolor\else\expandafter\spx@colorlet\fi}
+\def\spx@colorlet#1\relax{\expandafter\colorlet\spx@definedcolor{#1}}
+\def\spx@definecolor{\expandafter\definecolor\spx@definedcolor}
+%
+\@ifpackageloaded{xcolor}%
+ {}%
+ {% xcolor not loaded because it was not found in the LaTeX installation
+\def\spx@colorlet#1\relax{%
+ \sphinxbuildwarning{coloursyntax}%
+ \PackageWarning{sphinx}{%
+Sorry, the #1 syntax requires package xcolor,\MessageBreak
+which was not found on your TeX/LaTeX installation.\MessageBreak
+\@spaces\expandafter\@firstofone\spx@definedcolor\MessageBreak
+will be set to white}%
+ \expandafter\definecolor\spx@definedcolor{rgb}{1,1,1}%
+ }% end of redefinition of \spx@colorlet
+ }% end of xcolor not found branch
+
+
% Handle options via "kvoptions" (later loaded by hyperref anyhow)
\RequirePackage{kvoptions}
\SetupKeyvalOptions{prefix=spx@opt@} % use \spx@opt@ prefix
+% Optional usage of booktabs package for tables
+\DeclareBoolOption[false]{booktabs}
+\DeclareBoolOption[false]{borderless}
+\DeclareBoolOption[true]{booktabscolorgaps}
+\DeclareVoidOption{booktabsnogaps}{%
+ \ifx\@nodocument\relax
+ % in body
+ \expandafter\@firstofone
+ \else
+ % in preamble, wait for at begin document
+ \expandafter\AtBeginDocument
+ \fi
+ {\ifdefined\abovetopsep % silently do nothing if booktabs not loaded
+ \abovetopsep\z@\belowrulesep\z@\aboverulesep\z@\belowbottomsep\z@
+ \fi
+ }%
+}
+% Coloured table rows
+\DeclareBoolOption[false]{colorrows}
% Sphinx legacy text layout: 1in margins on all four sides
\ifx\@jsc@uplatextrue\@undefined
\DeclareStringOption[1in]{hmargin}
@@ -68,30 +159,10 @@
\define@key{sphinx}{bookmarksdepth}{\AtBeginDocument{\hypersetup{bookmarksdepth=#1}}}
\AtBeginDocument{\define@key{sphinx}{bookmarksdepth}{\hypersetup{bookmarksdepth=#1}}}
% \DeclareBoolOption[false]{usespart}% not used
-% dimensions, we declare the \dimen registers here.
-\newdimen\sphinxverbatimsep
-\newdimen\sphinxverbatimborder
-\newdimen\sphinxshadowsep
-\newdimen\sphinxshadowsize
-\newdimen\sphinxshadowrule
-% \DeclareStringOption is not convenient for the handling of these dimensions
-% because we want to assign the values to the corresponding registers. Even if
-% we added the code to the key handler it would be too late for the initial
-% set-up and we would need to do initial assignments explicitly. We end up
-% using \define@key directly.
-% verbatim
-\sphinxverbatimsep=\fboxsep
- \define@key{sphinx}{verbatimsep}{\sphinxverbatimsep\dimexpr #1\relax}
-\sphinxverbatimborder=\fboxrule
- \define@key{sphinx}{verbatimborder}{\sphinxverbatimborder\dimexpr #1\relax}
-% topic boxes
-\sphinxshadowsep =5pt
- \define@key{sphinx}{shadowsep}{\sphinxshadowsep\dimexpr #1\relax}
-\sphinxshadowsize=4pt
- \define@key{sphinx}{shadowsize}{\sphinxshadowsize\dimexpr #1\relax}
-\sphinxshadowrule=\fboxrule
- \define@key{sphinx}{shadowrule}{\sphinxshadowrule\dimexpr #1\relax}
-% verbatim
+% INFO: the keys for padding and border widths were extended at 5.1.0,
+% and legacy names for user interface were kept, but their definitions
+% are delayed further down. The legacy internally used dimen registers
+% \sphinxverbatimborder and \sphinxverbatimsep got removed at 6.2.0.
\DeclareBoolOption[true]{verbatimwithframe}
\DeclareBoolOption[true]{verbatimwrapslines}
\DeclareBoolOption[false]{verbatimforcewraps}
@@ -109,19 +180,37 @@
\DeclareStringOption % must use braces to hide the brackets
[{\makebox[2\fontcharwd\font`\x][r]{\textcolor{red}{\tiny$\m@th\hookrightarrow$}}}]%
{verbatimcontinued}
+% topic boxes
+%
+% 5.1.0 added new keys for configuration. The legacy keys shadowsep,
+% shadowsize, shadowrule were kept for backward compatibility. Unfortunately
+% this had bugs due to typos, which got fixed later at 6.1.2.
+%
+% All configuration is now to be found in the "CSS" section below.
+%
+% \sphinxshadowsep, \sphinxshadowsize, \sphinxshadowrule \dimen registers
+% became at 5.1.0 either no-op or, for the latter, were used under an aliased
+% name. They got removed at 6.2.0.
+%
% notices/admonitions
-% the dimensions for notices/admonitions are kept as macros and assigned to
-% \spx@notice@border at time of use, hence \DeclareStringOption is ok for this
-\newdimen\spx@notice@border
-\DeclareStringOption[0.5pt]{noteborder}
-\DeclareStringOption[0.5pt]{hintborder}
-\DeclareStringOption[0.5pt]{importantborder}
-\DeclareStringOption[0.5pt]{tipborder}
-\DeclareStringOption[1pt]{warningborder}
-\DeclareStringOption[1pt]{cautionborder}
-\DeclareStringOption[1pt]{attentionborder}
-\DeclareStringOption[1pt]{dangerborder}
-\DeclareStringOption[1pt]{errorborder}
+%
+% 5.1.0 added much customizability to warning, caution, attention, danger and
+% error types of notices via an enhanced sphinxheavybox environment.
+%
+% 6.2.0 added the possibility to use the same kind of rendering also for
+% note, hint, important, and tip.
+%
+% Legacy user interface for options was kept working. All of it is handled in
+% the "CSS" section below.
+%
+% These 6.2.0 added booleans serve internally. There is no reason for user to
+% know about them, except if it is desired to toggle mid-way in the document
+% whether note, hint, important, and tip should use the "lightbox" or the
+% "heavybox" rendering.
+\DeclareBoolOption[false]{heavynote}
+\DeclareBoolOption[false]{heavyhint}
+\DeclareBoolOption[false]{heavyimportant}
+\DeclareBoolOption[false]{heavytip}
% footnotes
\DeclareStringOption[\mbox{ }]{AtStartFootnote}
% we need a public macro name for direct use in latex file
@@ -132,41 +221,561 @@
\DeclareStringOption[\sffamily\bfseries]{HeaderFamily}
% colours
% same problems as for dimensions: we want the key handler to use \definecolor.
-% first, some colours with no prefix, for backwards compatibility
+% first, some colours with no prefix, for backward compatibility
\newcommand*{\sphinxDeclareColorOption}[2]{%
+ % set the initial default; only \definecolor syntax for defaults!
\definecolor{#1}#2%
- \define@key{sphinx}{#1}{\definecolor{#1}##1}%
+ % set the key handler to accept both \definecolor and \colorlet syntax
+ \define@key{sphinx}{#1}{\spx@defineorletcolor{#1}##1\relax}%
}%
\sphinxDeclareColorOption{TitleColor}{{rgb}{0.126,0.263,0.361}}
\sphinxDeclareColorOption{InnerLinkColor}{{rgb}{0.208,0.374,0.486}}
\sphinxDeclareColorOption{OuterLinkColor}{{rgb}{0.216,0.439,0.388}}
-\sphinxDeclareColorOption{VerbatimColor}{{rgb}{1,1,1}}
-\sphinxDeclareColorOption{VerbatimBorderColor}{{rgb}{0,0,0}}
-% now the colours defined with "sphinx" prefix in their names
+\sphinxDeclareColorOption{VerbatimColor}{{gray}{0.95}}
+\sphinxDeclareColorOption{VerbatimBorderColor}{{RGB}{32,32,32}}
+% all other colours will be named with a "sphinx" prefix
\newcommand*{\sphinxDeclareSphinxColorOption}[2]{%
- % set the initial default
+ % set the initial default; only \definecolor syntax for defaults!
\definecolor{sphinx#1}#2%
- % set the key handler. The "value" ##1 must be acceptable by \definecolor.
- \define@key{sphinx}{#1}{\definecolor{sphinx#1}##1}%
+ % set the key handler to accept both \definecolor and \colorlet syntax
+ \define@key{sphinx}{#1}{\spx@defineorletcolor{sphinx#1}##1\relax}%
+}%
+% table row colors
+\sphinxDeclareSphinxColorOption{TableRowColorHeader}{{gray}{0.86}}
+\sphinxDeclareSphinxColorOption{TableRowColorOdd}{{gray}{0.92}}
+\sphinxDeclareSphinxColorOption{TableRowColorEven}{{gray}{0.98}}
+% if not set, the "Merge" colour will keep in sync with the "Row" colour
+\def\sphinxTableMergeColorHeader{sphinxTableRowColorHeader}
+\define@key{sphinx}{TableMergeColorHeader}{%
+ \spx@defineorletcolor{sphinxTableMergeColorHeader}#1\relax
+ \def\sphinxTableMergeColorHeader{sphinxTableMergeColorHeader}%
+}%
+\def\sphinxTableMergeColorOdd{sphinxTableRowColorOdd}
+\define@key{sphinx}{TableMergeColorOdd}{%
+ \spx@defineorletcolor{sphinxTableMergeColorOdd}#1\relax
+ \def\sphinxTableMergeColorOdd{sphinxTableMergeColorOdd}%
+}%
+\def\sphinxTableMergeColorEven{sphinxTableRowColorEven}
+\define@key{sphinx}{TableMergeColorEven}{%
+ \spx@defineorletcolor{sphinxTableMergeColorEven}#1\relax
+ \def\sphinxTableMergeColorEven{sphinxTableMergeColorEven}%
}%
% Default color chosen to be as in minted.sty LaTeX package!
\sphinxDeclareSphinxColorOption{VerbatimHighlightColor}{{rgb}{0.878,1,1}}
% admonition boxes, "light" style
+% border color defaults to black
+% at 6.2.0 also background color is possible, but it then triggers
+% usage of the "sphinxheavybox" from sphinxlatexadmonitions.sty.
\sphinxDeclareSphinxColorOption{noteBorderColor}{{rgb}{0,0,0}}
\sphinxDeclareSphinxColorOption{hintBorderColor}{{rgb}{0,0,0}}
\sphinxDeclareSphinxColorOption{importantBorderColor}{{rgb}{0,0,0}}
\sphinxDeclareSphinxColorOption{tipBorderColor}{{rgb}{0,0,0}}
+\sphinxDeclareSphinxColorOption{noteBgColor}{{rgb}{1,1,1}}
+\sphinxDeclareSphinxColorOption{hintBgColor}{{rgb}{1,1,1}}
+\sphinxDeclareSphinxColorOption{importantBgColor}{{rgb}{1,1,1}}
+\sphinxDeclareSphinxColorOption{tipBgColor}{{rgb}{1,1,1}}
% admonition boxes, "heavy" style
+% border color defaults to black and background color to white
+% As long as the color are not explicitly set via user options,
+% the sphinxpackageboxes.sty code will actually not use them anyhow.
\sphinxDeclareSphinxColorOption{warningBorderColor}{{rgb}{0,0,0}}
\sphinxDeclareSphinxColorOption{cautionBorderColor}{{rgb}{0,0,0}}
\sphinxDeclareSphinxColorOption{attentionBorderColor}{{rgb}{0,0,0}}
\sphinxDeclareSphinxColorOption{dangerBorderColor}{{rgb}{0,0,0}}
\sphinxDeclareSphinxColorOption{errorBorderColor}{{rgb}{0,0,0}}
+% BgColor should have been from the start BackgroundColor for better
+% match with CSS property names, but this is legacy interface
+% which is too late to change because the internal color names
+% and not only the option names have been documented at user level.
\sphinxDeclareSphinxColorOption{warningBgColor}{{rgb}{1,1,1}}
\sphinxDeclareSphinxColorOption{cautionBgColor}{{rgb}{1,1,1}}
\sphinxDeclareSphinxColorOption{attentionBgColor}{{rgb}{1,1,1}}
\sphinxDeclareSphinxColorOption{dangerBgColor}{{rgb}{1,1,1}}
\sphinxDeclareSphinxColorOption{errorBgColor}{{rgb}{1,1,1}}
+%%%%%%%%
+%
+% Additions of CSS-like keys at 5.1.0 (and possibility of rounded boxes)
+% -----------------------------------
+%
+% These CSS-named alikes allow to configure 4 border widths, 4 padding seps, 4
+% corner radii, optional shadow, border color, background color, shadow color.
+%
+% In future, an alternative user interface will perhaps be provided to parse
+% genuine CSS, but this will be easier to do in Python than in LaTeX.
+%
+% Refactoring (and extension) at 6.2.0
+% ------------------------------------
+%
+% 6.2.0 batch defines in one go all auxiliaries for code-blocks, topics, and
+% admonitions. The needed steps to maintain the legacy option names working
+% and to set some specific defaults are handled in a second step.
+%
+% This allowed to:
+%
+% - associate these CSS-named options also to note, hint, important, and tip
+% which thus can access the full customizability of sphinxheavybox if they use
+% it.
+%
+% - provide a \sphinxbox command for boxing inline text elements with the same
+% full customizability.
+%
+% The \dimen's \sphinxverbatimborder, \sphinxverbatimsep, \sphinxshadowsep,
+% \sphinxshadowsize, and \sphinxshadowrule, which had been deprecated have
+% finally been removed entirely. No more \dimen register is used here only
+% storage in macros.
+%
+\def\spxstring@none{none}
+\def\spxstring@clone{clone}
+%
+% Border keys
+%
+\def\spx@tempa#1{% #1 = macro prefix
+ \expandafter\spx@tempb
+ \csname #1border\expandafter\endcsname
+ \csname #1border@top\expandafter\endcsname
+ \csname #1border@right\expandafter\endcsname
+ \csname #1border@bottom\expandafter\endcsname
+ \csname #1border@left\expandafter\endcsname
+ \csname if#1border@open\expandafter\endcsname
+ \csname #1border@opentrue\expandafter\endcsname
+ \csname #1border@openfalse\endcsname
+}%
+\def\spx@tempb #1#2#3#4#5#6#7#8#9{% #9 = option prefix
+ \define@key{sphinx}{#9border-top-width}{\def#2{##1}}%
+ \define@key{sphinx}{#9border-right-width}{\def#3{##1}}%
+ \define@key{sphinx}{#9border-bottom-width}{\def#4{##1}}%
+ \define@key{sphinx}{#9border-left-width}{\def#5{##1}}%
+ \define@key{sphinx}{#9border-width}{%
+ \def#1{##1}% MEMO: not immediately expanded, should this be changed?
+ \def#2{#1}\let#3#2\let#4#2\let#5#2%
+ }%
+ \newif#6%
+ \define@key{sphinx}{#9box-decoration-break}%
+ {\begingroup\edef\spx@tempa{##1}\expandafter\endgroup
+ \ifx\spx@tempa\spxstring@clone#8\else#7\fi}%
+ \spx@tempc{#9}% option prefix
+}
+\def\spx@tempc #1#2{% #1 = option prefix, #2 = legacy option name
+ % keep legacy option names as aliases to new-named options
+ \expandafter\let\csname KV@sphinx@#2\expandafter\endcsname
+ \csname KV@sphinx@#1border-width\endcsname
+ % init border-width (fetches next argument)
+ \csname KV@sphinx@#1border-width\endcsname
+}
+% MEMO: prior to 6.2.0 the \fboxrule value (0.4pt, a priori) was frozen here via
+% a \dimen assignment done immediately. Now it remains \fboxrule until being used.
+% macro prefix option prefix legacy option init value
+\spx@tempa{spx@pre@} {pre_} {verbatimborder} \fboxrule
+\spx@tempa{spx@topic@} {div.topic_} {shadowrule} \fboxrule
+\spx@tempa{spx@note@} {div.note_} {noteborder} {0.5pt}
+\spx@tempa{spx@hint@} {div.hint_} {hintborder} {0.5pt}
+\spx@tempa{spx@important@}{div.important_}{importantborder}{0.5pt}
+\spx@tempa{spx@tip@} {div.tip_} {tipborder} {0.5pt}
+\spx@tempa{spx@warning@} {div.warning_} {warningborder} {1pt}
+\spx@tempa{spx@caution@} {div.caution_} {cautionborder} {1pt}
+\spx@tempa{spx@attention@}{div.attention_}{attentionborder}{1pt}
+\spx@tempa{spx@danger@} {div.danger_} {dangerborder} {1pt}
+\spx@tempa{spx@error@} {div.error_} {errorborder} {1pt}
+% this one new at 6.2.0: (we do not create a "legacy name" for it)
+\spx@tempa{spx@box@} {box_} {box_border-width}\fboxrule
+% Set default box-decoration-break style for codeblocks to slice
+\spx@pre@border@opentrue % new default at 6.0.0: slice, not clone
+% 6.2.0 has added support for box-decoration-break=slice to all
+% other directives, formerly the option setting was ignored for them.
+
+% Padding keys
+%
+\def\spx@tempa#1{%
+ \expandafter\spx@tempb
+ \csname #1padding\expandafter\endcsname
+ \csname #1padding@top\expandafter\endcsname
+ \csname #1padding@right\expandafter\endcsname
+ \csname #1padding@bottom\expandafter\endcsname
+ \csname #1padding@left\endcsname
+}%
+\def\spx@tempb #1#2#3#4#5#6{% #6 = option prefix
+ \define@key{sphinx}{#6padding-top}{\def#2{##1}}%
+ \define@key{sphinx}{#6padding-right}{\def#3{##1}}%
+ \define@key{sphinx}{#6padding-bottom}{\def#4{##1}}%
+ \define@key{sphinx}{#6padding-left}{\def#5{##1}}%
+ \define@key{sphinx}{#6padding}{%
+ \def#1{##1}%
+ \def#2{#1}\let#3#2\let#4#2\let#5#2%
+ }%
+ % initialization (will fetch "init" argument next):
+ \csname KV@sphinx@#6padding\endcsname
+}
+% MEMO: prior to 6.2.0 the \fboxsep value (3pt, a priori) was frozen here via
+% a \dimen assignment done immediately. Now it remains \fboxsep until being used.
+% #1 macro prefix #6 option prefix init value
+\spx@tempa{spx@pre@} {pre_} \fboxsep
+\spx@tempa{spx@topic@} {div.topic_} {5pt}
+% MEMO: prior to 6.2.0, "note" type admonitions used sphinxlightbox automatically
+% and had no interface to set the padding parameters needed by sphinxheavybox.
+% At 6.2.0 they acquired such interface and the default is set as for legacy
+% default of "warning" type. I hesitated using \fboxsep, but if I did I would
+% then need to explain how to change "note etc..." into behaving exactly
+% as "warning etc...", which goes via the \dimexpr here which is too scary to
+% put sanely into documentation.
+\spx@tempa{spx@note@} {div.note_} {\dimexpr.6\baselineskip-\spx@note@border\relax}
+\spx@tempa{spx@hint@} {div.hint_} {\dimexpr.6\baselineskip-\spx@hint@border\relax}
+\spx@tempa{spx@important@}{div.important_} {\dimexpr.6\baselineskip-\spx@important@border\relax}
+\spx@tempa{spx@tip@} {div.tip_} {\dimexpr.6\baselineskip-\spx@tip@border\relax}
+% MEMO: prior to 5.1.0 padding was not separately customizable from border
+% width for warning type admonitions. The below keeps the legacy behavior of a
+% constant borderwidth+padding. The dim expression is not evaluated yet, only
+% at time of use (so that it dynamically adapts to the border width setting).
+% MEMO: I could use everywhere \spx@notice@border, as sphinxadmonition environment
+% configures it to hold the \spx@<type>@border value.
+\spx@tempa{spx@warning@} {div.warning_} {\dimexpr.6\baselineskip-\spx@warning@border\relax}
+\spx@tempa{spx@caution@} {div.caution_} {\dimexpr.6\baselineskip-\spx@caution@border\relax}
+\spx@tempa{spx@attention@}{div.attention_} {\dimexpr.6\baselineskip-\spx@attention@border\relax}
+\spx@tempa{spx@danger@} {div.danger_} {\dimexpr.6\baselineskip-\spx@danger@border\relax}
+\spx@tempa{spx@error@} {div.error_} {\dimexpr.6\baselineskip-\spx@error@border\relax}
+\spx@tempa{spx@box@} {box_} \fboxsep
+% define legacy verbatimsep key as alias of pre_padding key
+\expandafter\let\expandafter\KV@sphinx@verbatimsep\csname KV@sphinx@pre_padding\endcsname
+% define legacy shadowsep key as alias of div.topic_padding key
+\expandafter\let\expandafter\KV@sphinx@shadowsep\csname KV@sphinx@div.topic_padding\endcsname
+
+% Corner radii keys
+%
+% Prior to 6.2.0, the "rounded box" branch obeyed the 4 radii but ignored
+% the separate border widths and used only the border-width setting.
+% Now, all 4 + 4 parameters are obeyed.
+\def\spx@tempa#1{% #1 = macro prefix
+ \expandafter\spx@tempb
+ \csname #1radius@topleft\expandafter\endcsname
+ \csname #1radius@topright\expandafter\endcsname
+ \csname #1radius@bottomright\expandafter\endcsname
+ \csname #1radius@bottomleft\endcsname
+}%
+\def\spx@tempb #1#2#3#4#5{% #5 = option prefix
+ \define@key{sphinx}{#5border-top-left-radius}{\def#1{##1}}%
+ \define@key{sphinx}{#5border-top-right-radius}{\def#2{##1}}%
+ \define@key{sphinx}{#5border-bottom-right-radius}{\def#3{##1}}%
+ \define@key{sphinx}{#5border-bottom-left-radius}{\def#4{##1}}%
+ \define@key{sphinx}{#5border-radius}{\def#1{##1}\let#2#1\let#3#1\let#4#1}%
+ \csname KV@sphinx@#5border-radius\endcsname % fetches next argument
+}
+% The init value for corner radius in code-blocks was \z@ (i.e. 0pt) prior
+% to 6.0.0., then 3pt, then \fboxsep at 6.2.0 as padding is \fboxsep,
+% and \fboxsep=3pt per default (also with platex).
+% macro prefix option prefix init value
+\spx@tempa{spx@pre@} {pre_} \fboxsep
+\spx@tempa{spx@topic@} {div.topic_} \z@
+\spx@tempa{spx@note@} {div.note_} \z@
+\spx@tempa{spx@hint@} {div.hint_} \z@
+\spx@tempa{spx@important@}{div.important_} \z@
+\spx@tempa{spx@tip@} {div.tip_} \z@
+\spx@tempa{spx@warning@} {div.warning_} \z@
+\spx@tempa{spx@caution@} {div.caution_} \z@
+\spx@tempa{spx@attention@}{div.attention_} \z@
+\spx@tempa{spx@danger@} {div.danger_} \z@
+\spx@tempa{spx@error@} {div.error_} \z@
+\spx@tempa{spx@box@} {box_} \fboxsep
+
+% Shadow keys
+%
+% Prior to 6.2.0, an "inset" shadow caused the rendering to ignore
+% rounded corners. Starting with 6.2.0, an "inset" shadow is simply
+% ignored (not implemented) if any of the corner radii is positive,
+% rather than forcing a rectangle+inset shadow output.
+\def\spx@tempa#1{%
+ \expandafter\spx@tempb
+ \csname if#1withshadow\expandafter\endcsname
+ \csname if#1insetshadow\endcsname
+}%
+\def\spx@tempb#1#2{\newif#1\newif#2}%
+% macro prefix
+\spx@tempa{spx@pre@}
+\spx@tempa{spx@topic@}
+\spx@tempa{spx@note@}
+\spx@tempa{spx@hint@}
+\spx@tempa{spx@important@}
+\spx@tempa{spx@tip@}
+\spx@tempa{spx@warning@}
+\spx@tempa{spx@caution@}
+\spx@tempa{spx@attention@}
+\spx@tempa{spx@danger@}
+\spx@tempa{spx@error@}
+\spx@tempa{spx@box@}
+%
+\def\spx@tempa#1{% #1 = macro prefix
+ \expandafter\spx@tempb
+ \csname #1withshadowtrue\expandafter\endcsname
+ \csname #1withshadowfalse\expandafter\endcsname
+ \csname #1insetshadowtrue\expandafter\endcsname
+ \csname #1insetshadowfalse\expandafter\endcsname
+ \csname #1shadow@setter\expandafter\endcsname
+ \csname #1shadow@xoffset\expandafter\endcsname
+ \csname #1shadow@yoffset\endcsname
+}%
+\def\spx@tempb#1#2#3#4#5#6#7#8{% #8 = option prefix
+ \define@key{sphinx}{#8box-shadow}{#5##1 {} {} \@nnil}%
+ \def#5##1 ##2 ##3 ##4\@nnil{%
+ \begingroup\edef\spx@tempa{##1}\expandafter\endgroup
+ \ifx\spx@tempa\spxstring@none
+ #2%
+ % MEMO: at 5.1.0 and up to 6.2.0, an \edef with \number\dimexpr was
+ % used here. Since 6.2.0, expansion is delayed to time of use as for
+ % the other dimensions handled above. This is synched with an added
+ % encapsulation in \dimexpr...\relax by the "setup" from
+ % sphinxpackageboxes.sty. An induced regression had to be fixed in
+ % the sphinxShadowBox environment as it was using in an \ifdim the
+ % \spx@topic@shadow@yoffset macro, now holding by default 4pt+\z@
+ % rather than an already digested 262144sp. The +\z@ is in case ##2
+ % is empty.
+ \else #1%
+ \def#6{##1}\def#7{##2+\z@}%
+ \if\relax\detokenize{##3}\relax#4\else#3\fi
+ \fi
+ }%
+ #5none {} {} \@nnil % no shadow by default (except for topic, see below)
+}
+\spx@tempa{spx@pre@} {pre_}
+\spx@tempa{spx@topic@} {div.topic_}
+% This corresponds to the legacy parameters of ShadowBox
+ \spx@topic@shadow@setter 4pt 4pt {} \@nnil
+\spx@tempa{spx@note@} {div.note_}
+\spx@tempa{spx@hint@} {div.hint_}
+\spx@tempa{spx@important@}{div.important_}
+\spx@tempa{spx@tip@} {div.tip_}
+\spx@tempa{spx@warning@} {div.warning_}
+\spx@tempa{spx@caution@} {div.caution_}
+\spx@tempa{spx@attention@}{div.attention_}
+\spx@tempa{spx@danger@} {div.danger_}
+\spx@tempa{spx@error@} {div.error_}
+\spx@tempa{spx@box@} {box_}
+
+% Support for legacy shadowsize (topic/contents)
+% This definition was broken due to a typo at 5.1.0 and got fixed at 6.1.2
+% MEMO: at 6.2.0 this no longer does \number\dimexpr in an \edef. Reason is to
+% keep in sync with div.topic_box-shadow handling of xoffset and yoffset.
+% Attention in particular to \ifdim context, we add a \dimexpr to the one here.
+\define@key{sphinx}{shadowsize}{%
+ \def\spx@topic@shadow@xoffset{#1}%
+ \let\spx@topic@shadow@yoffset\spx@topic@shadow@xoffset
+ \ifdim\dimexpr\spx@topic@shadow@xoffset=\z@
+ \spx@topic@withshadowfalse
+ \else
+ \spx@topic@withshadowtrue
+ \spx@topic@insetshadowfalse
+ \fi
+}%
+
+% Color keys
+% (four of them: border, background, shadow and the text color)
+%
+% Some problems due to legacy naming scheme which had diverging conventions
+% for code-blocks (VerbatimBorderColor, VerbatimColor) and admonitions
+% (sphinxwarningBorderColor, sphinxwarningBgColor, etc...) regarding the
+% internal names of the used colors. Unfortunately VerbatimColor and for
+% example sphinxwarningBgColor are also documented at user level, they are not
+% only internally used.
+%
+% For topic directive, "legacy" (by this I mean Sphinx around 2016-2017 after
+% my first additions to LaTeX) had no interface for colors, so I could change
+% some internals with no breakage during 5.x up to 6.2.0. So topic
+% (shadowbox) could be unified with admonitions (sphinxheavybox), and the
+% "set-up" macros could all be moved into a single one in the
+% sphinxpackageboxes.sty file, with only one argument holding the directive
+% type.
+%
+% It was then needed only for sphinxlatexliterals.sty to let its
+% \spx@verb@boxes@fcolorbox@setup incorporate some extra adjustment.
+%
+% We associate a boolean to each color, so that the box code can
+% decide to insert a \color command or consider it is not needed.
+\def\spx@tempa#1{%
+ \expandafter\spx@tempb
+ \csname if#1withshadowcolor\expandafter\endcsname
+ \csname if#1withbordercolor\expandafter\endcsname
+ \csname if#1withbackgroundcolor\expandafter\endcsname
+ \csname if#1withtextcolor\endcsname
+}%
+\def\spx@tempb#1#2#3#4{\newif#1\newif#2\newif#3\newif#4}%
+% macro prefix
+\spx@tempa{spx@pre@}
+\spx@tempa{spx@topic@}
+\spx@tempa{spx@note@}
+\spx@tempa{spx@hint@}
+\spx@tempa{spx@important@}
+\spx@tempa{spx@tip@}
+\spx@tempa{spx@warning@}
+\spx@tempa{spx@caution@}
+\spx@tempa{spx@attention@}
+\spx@tempa{spx@danger@}
+\spx@tempa{spx@error@}
+\spx@tempa{spx@box@}
+%
+\def\spx@tempa#1{% #1 = macro prefix
+ \expandafter\spx@tempb
+ \csname #1withbordercolortrue\expandafter\endcsname
+ \csname #1withbackgroundcolortrue\expandafter\endcsname
+ \csname #1withshadowcolortrue\expandafter\endcsname
+ \csname #1withtextcolortrue\endcsname
+}
+\def\spx@tempb#1#2#3#4#5#6{% #5 = option prefix, #6 = color name prefix
+ \define@key{sphinx}{#5border-TeXcolor}%
+ {#1\spx@defineorletcolor{#6BorderColor}##1\relax}%
+ \define@key{sphinx}{#5background-TeXcolor}%
+ {#2\spx@defineorletcolor{#6BgColor}##1\relax}%
+ \define@key{sphinx}{#5box-shadow-TeXcolor}%
+ {#3\spx@defineorletcolor{#6ShadowColor}##1\relax}%
+ \define@key{sphinx}{#5TeXcolor}%
+ {#4\spx@defineorletcolor{#6TextColor}##1\relax}%
+}
+% macro prefix option prefix color name prefix
+\spx@tempa{spx@pre@} {pre_} {Verbatim}
+ % (memo: internal VerbatimShadowColor was formerly sphinxVerbatimShadowColor)
+ % internal legacy color name is VerbatimColor not VerbatimBgColor, so redefine:
+ \define@key{sphinx}{pre_background-TeXcolor}%
+ {\spx@pre@withbackgroundcolortrue\spx@defineorletcolor{VerbatimColor}#1\relax}%
+ \spx@pre@withbordercolortrue % 6.0.0 VerbatimBorderColor {RGB}{32,32,32}
+ \spx@pre@withbackgroundcolortrue % 6.0.0 VerbatimColor {gray}{0.95}
+ % Keep legacy option names working
+ \expandafter\let\expandafter\KV@sphinx@VerbatimBorderColor
+ \csname KV@sphinx@pre_border-TeXcolor\endcsname
+ \expandafter\let\expandafter\KV@sphinx@VerbatimColor
+ \csname KV@sphinx@pre_background-TeXcolor\endcsname
+% (6.2.0 modified some internal namings for the colors of topic boxes)
+% macro prefix option prefix color name prefix
+\spx@tempa{spx@topic@} {div.topic_} {sphinxtopic}% (no legacy interface)
+\spx@tempa{spx@note@} {div.note_} {sphinxnote}
+\spx@tempa{spx@hint@} {div.hint_} {sphinxhint}
+\spx@tempa{spx@important@}{div.important_} {sphinximportant}
+\spx@tempa{spx@tip@} {div.tip_} {sphinxtip}
+\spx@tempa{spx@warning@} {div.warning_} {sphinxwarning}
+\spx@tempa{spx@caution@} {div.caution_} {sphinxcaution}
+\spx@tempa{spx@attention@}{div.attention_} {sphinxattention}
+\spx@tempa{spx@danger@} {div.danger_} {sphinxdanger}
+\spx@tempa{spx@error@} {div.error_} {sphinxerror}
+\spx@tempa{spx@box@} {box_} {sphinxbox}
+ % Keep legacy sphinxsetup color options interface for "strong" admonitions
+ \def\spx@tempa#1#2{% #1 = option prefix, #2 = legacy option prefix
+ \expandafter\let\csname KV@sphinx@#2BorderColor\expandafter\endcsname
+ \csname KV@sphinx@#1border-TeXcolor\endcsname
+ \expandafter\let\csname KV@sphinx@#2BgColor\expandafter\endcsname
+ \csname KV@sphinx@#1background-TeXcolor\endcsname
+ }
+ \spx@tempa{div.warning_} {warning}
+ \spx@tempa{div.caution_} {caution}
+ \spx@tempa{div.attention_} {attention}
+ \spx@tempa{div.danger_} {danger}
+ \spx@tempa{div.error_} {error}
+
+ % Keep legacy sphinxsetup <type>BorderColor for <type>=note, hint, ...
+ % which will not trigger sphinxheavybox
+ % Add "legacy" hintTextColor etc... that will not trigger sphinxheavybox
+ \def\spx@tempa#1#2{% #1 = CSS like option prefix, #2 = legacy option prefix
+ \expandafter\let\csname KV@sphinx@#2BorderColor\expandafter\endcsname
+ \csname KV@sphinx@#1border-TeXcolor\endcsname
+ \expandafter\let\csname KV@sphinx@#2TextColor\expandafter\endcsname
+ \csname KV@sphinx@#1TeXcolor\endcsname
+ }
+ \spx@tempa{div.note_} {note}
+ \spx@tempa{div.hint_} {hint}
+ \spx@tempa{div.important_} {important}
+ \spx@tempa{div.tip_} {tip}
+
+% The TeXextras key
+%
+\def\spx@tempa#1{% #1 = macro prefix
+ \expandafter\spx@tempb\csname #1TeXextras\endcsname
+}
+\def\spx@tempb#1#2{% #2 = option prefix
+ \define@key{sphinx}{#2TeXextras}{\def#1{##1}}%
+}
+% macro prefix option prefix
+\spx@tempa{spx@pre@} {pre_}
+\spx@tempa{spx@topic@} {div.topic_}
+\spx@tempa{spx@note@} {div.note_}
+\spx@tempa{spx@hint@} {div.hint_}
+\spx@tempa{spx@important@}{div.important_}
+\spx@tempa{spx@tip@} {div.tip_}
+\spx@tempa{spx@warning@} {div.warning_}
+\spx@tempa{spx@caution@} {div.caution_}
+\spx@tempa{spx@attention@}{div.attention_}
+\spx@tempa{spx@danger@} {div.danger_}
+\spx@tempa{spx@error@} {div.error_}
+\spx@tempa{spx@box@} {box_}
+ % Add "legacy" hintTeXextras etc... that will not trigger sphinxheavybox
+ \def\spx@tempa#1#2{% #1 = CSS like option prefix, #2 = legacy option prefix
+ \expandafter\let\csname KV@sphinx@#2TeXextras\expandafter\endcsname
+ \csname KV@sphinx@#1TeXextras\endcsname
+ }
+ \spx@tempa{div.note_} {note}
+ \spx@tempa{div.hint_} {hint}
+ \spx@tempa{div.important_} {important}
+ \spx@tempa{div.tip_} {tip}
+
+% For note type admonitions, redefine all CSS-like named options to trigger
+% the "heavybox" path.
+%
+% MEMO: the noteBorderColor and noteborder legacy options have already been
+% re-created and they do not trigger the "heavybox" as their meaning will not
+% be modified in the loop below contrarily to their CSS counterparts
+% div.note_border-TeXcolor and div.note_border-width, and to the noteBgColor
+% etc... which are handled below.
+%
+% This goes via rather hardcore TeX here.
+\def\spx@tempa#1{\if\relax#1\expandafter\@gobble
+ \else
+ \toks@{##1}%
+ \expandafter\def\csname KV@sphinx@div.note_#1\expandafter\endcsname
+ \the\toks0\expandafter{%
+ \csname spx@opt@heavynotetrue\expandafter\expandafter\expandafter\endcsname
+ \csname KV@sphinx@div.note_#1\endcsname{##1}}%
+ \expandafter\def\csname KV@sphinx@div.hint_#1\expandafter\endcsname
+ \the\toks0\expandafter{%
+ \csname spx@opt@heavyhinttrue\expandafter\expandafter\expandafter\endcsname
+ \csname KV@sphinx@div.hint_#1\endcsname{##1}}%
+ \expandafter\def\csname KV@sphinx@div.important_#1\expandafter\endcsname
+ \the\toks0\expandafter{%
+ \csname spx@opt@heavyimportanttrue\expandafter\expandafter\expandafter\endcsname
+ \csname KV@sphinx@div.important_#1\endcsname{##1}}%
+ \expandafter\def\csname KV@sphinx@div.tip_#1\expandafter\endcsname
+ \the\toks0\expandafter{%
+ \csname spx@opt@heavytiptrue\expandafter\expandafter\expandafter\endcsname
+ \csname KV@sphinx@div.tip_#1\endcsname{##1}}%
+ \fi
+ \spx@tempa
+}
+\spx@tempa{border-width}%
+ {border-top-width}{border-right-width}{border-bottom-width}{border-left-width}%
+ {box-decoration-break}%
+ {padding}%
+ {padding-top}{padding-right}{padding-bottom}{padding-left}%
+ {border-radius}%
+ {border-top-left-radius}{border-top-right-radius}%
+ {border-bottom-right-radius}{border-bottom-left-radius}%
+ {box-shadow}%
+ {border-TeXcolor}{background-TeXcolor}{box-shadow-TeXcolor}{TeXcolor}%
+ {TeXextras}%
+\relax
+
+% Now we add at 6.2.0 <type>BgColor et al. options which will trigger the
+% "heavybox" as they are \let to the div.<type>_background-TeXColor option
+% which has already been enhanced to set the boolean for rendering via
+% "heavybox". This is in contrast with legacy <type>BorderColor,
+% and with the new <type>TeXcolor and <type>TeXextras.
+ \def\spx@tempa#1#2{% #1 = CSS like option prefix, #2 = legacy style option prefix
+ \expandafter\let\csname KV@sphinx@#2BgColor\expandafter\endcsname
+ \csname KV@sphinx@#1background-TeXcolor\endcsname
+ }
+ \spx@tempa{div.note_} {note}
+ \spx@tempa{div.hint_} {hint}
+ \spx@tempa{div.important_} {important}
+ \spx@tempa{div.tip_} {tip}
+
+\newif\ifspx@opt@box@addstrut
+\expandafter\def\csname KV@sphinx@box_addstrut\endcsname#1{%
+ \csname spx@opt@box@addstrut#1\endcsname
+}
+\expandafter\def\csname KV@sphinx@box_addstrut@default\endcsname{%
+ \spx@opt@box@addstruttrue
+}
\DeclareDefaultOption{\@unknownoptionerror}
\ProcessKeyvalOptions*
@@ -175,6 +784,9 @@
\DisableKeyvalOption{sphinx}{numfigreset}
\DisableKeyvalOption{sphinx}{nonumfigreset}
\DisableKeyvalOption{sphinx}{mathnumfig}
+\DisableKeyvalOption{sphinx}{booktabs}
+\DisableKeyvalOption{sphinx}{borderless}
+\DisableKeyvalOption{sphinx}{rowcolors}
% FIXME: this is unrelated to an option, move this elsewhere
% To allow hyphenation of first word in narrow contexts; no option,
% customization to be done via 'preamble' key
@@ -182,7 +794,7 @@
% No need for the \hspace{0pt} trick (\hskip\z@skip) with luatex
\ifdefined\directlua\let\sphinxAtStartPar\@empty\fi
% user interface: options can be changed midway in a document!
-\newcommand\sphinxsetup[1]{\setkeys{sphinx}{#1}}
+\newcommand\sphinxsetup{\setkeys{sphinx}}
%% MISCELLANEOUS CONTEXT
@@ -265,6 +877,63 @@
%% FRAMED ENVIRONMENTS
%
+% \sphinxbox added at 6.2.0, its definition is in sphinxpackageboxes.
+%
+% Alias all \sphinxsetup "box_" keys to become \sphinxboxsetup no-prefix keys
+\@tfor\x:={border-width}%
+ {border-top-width}{border-right-width}{border-bottom-width}{border-left-width}%
+ {box-decoration-break}% This one is actually useless, as \sphinxbox
+ % creates an unbreakable horizontal box, not a breakable vertical
+ % box. And as is well-known it is very complicated (not to say
+ % impossible) to create in LaTeX breakable horizontal boxes. No
+ % package offers them. See the complications for the support of
+ % verbatimforcewraps in sphinxlatexliterals.sty or see the source
+ % code of the soul or soulutf8 packages.
+ {padding}%
+ {padding-top}{padding-right}{padding-bottom}{padding-left}%
+ {border-radius}%
+ {border-top-left-radius}{border-top-right-radius}%
+ {border-bottom-right-radius}{border-bottom-left-radius}%
+ {box-shadow}%
+ {border-TeXcolor}{background-TeXcolor}{box-shadow-TeXcolor}{TeXcolor}%
+ {TeXextras}{addstrut}{addstrut@default}%
+\do{\expandafter\let\csname KV@sphinxbox@\x\expandafter\endcsname
+ \csname KV@sphinx@box_\x\endcsname}
+% Let \sphinxboxsetup also prepare a "reset", which will be used by nested
+% boxes; currently and by laziness this is implemented simply by accumulating
+% all passed options inside some storage, in the order they were given, rather
+% than saving the box would-be parameters. Advantage is that this will not
+% have to be modified if additional keys are added in future (e.g. for
+% elliptic corners). Storing obeys TeX groups. (these details would be
+% relevant only for some genuine independent LaTeX package and manual user
+% authored mark-up, not Sphinx auto mark-up).
+\newcommand\sphinxboxsetup[1]{%
+ \setkeys{sphinxbox}{#1}%
+ \expandafter\def\expandafter\spx@boxes@sphinxbox@defaults\expandafter
+ {\spx@boxes@sphinxbox@defaults,#1}%
+}
+\def\spx@boxes@sphinxbox@reset{%
+ \begingroup\def\x{\endgroup\setkeys{sphinxbox}}%
+ \expandafter\x\expandafter{\spx@boxes@sphinxbox@defaults}%
+}
+% Some of these defaults got already set. But we now list them all explicitly
+% for a complete initial configuration of reset storage.
+%
+\let\spx@boxes@sphinxbox@defaults\@gobble
+\sphinxboxsetup{%
+ border-width=\fboxrule,% <-not really needed to avoid EOL space
+ padding=\fboxsep,% but done here out of habit
+ border-radius=\fboxsep,%
+ box-shadow=none,%
+% As xcolor is perhaps not loaded we can not use background-TeXcolor=VerbatimColor
+% which would not be compatible with \definecolor syntax.
+ border-TeXcolor={RGB}{32,32,32},% the default VerbatimBorderColor
+ background-TeXcolor={gray}{0.95},% the default VerbatimColor
+ box-shadow-TeXcolor={rgb}{0,0,0},%
+ TeXextras={},%
+ addstrut=false% (a final comma here would not hurt)
+ }%
+\RequirePackage{sphinxpackageboxes}
\input{sphinxlatexadmonitions.sty}
\input{sphinxlatexliterals.sty}
\input{sphinxlatexshadowbox.sty}
@@ -298,18 +967,11 @@
%% FOOTNOTES
%
% Support scopes for footnote numbering
+% This is currently stepped at each input file
\newcounter{sphinxscope}
\newcommand{\sphinxstepscope}{\stepcounter{sphinxscope}}
-% Explicitly numbered footnotes may be referred to, and for this to be
-% clickable we need to have only one target. So we will step this at each
-% explicit footnote and let \thesphinxscope take it into account
-\newcounter{sphinxexplicit}
-\newcommand{\sphinxstepexplicit}{\stepcounter{sphinxexplicit}}
-% Some babel/polyglossia languages fiddle with \@arabic, so let's be extra
-% cautious and redefine \thesphinxscope with \number not \@arabic.
-% Memo: we expect some subtle redefinition of \thesphinxscope to be a part of page
-% scoping for footnotes, when we shall implement it.
-\renewcommand{\thesphinxscope}{\number\value{sphinxscope}.\number\value{sphinxexplicit}}
+% We ensure \thesphinxscope expands to digits tokens, independently of language
+\renewcommand{\thesphinxscope}{\number\value{sphinxscope}}
\newcommand\sphinxthefootnotemark[2]{%
% this is used to make reference to an explicitly numbered footnote not on same page
% #1=label of footnote text, #2=page number where footnote text was printed
diff --git a/crypto/krb5/doc/pdf/sphinxhighlight.sty b/crypto/krb5/doc/pdf/sphinxhighlight.sty
index 83b523cba01c..170f55710ec5 100644
--- a/crypto/krb5/doc/pdf/sphinxhighlight.sty
+++ b/crypto/krb5/doc/pdf/sphinxhighlight.sty
@@ -1,5 +1,5 @@
\NeedsTeXFormat{LaTeX2e}[1995/12/01]
-\ProvidesPackage{sphinxhighlight}[2016/05/29 stylesheet for highlighting with pygments]
+\ProvidesPackage{sphinxhighlight}[2022/06/30 stylesheet for highlighting with pygments]
% Its contents depend on pygments_style configuration variable.
@@ -50,6 +50,7 @@
\@namedef{PYG@tok@gr}{\def\PYG@tc##1{\textcolor[rgb]{1.00,0.00,0.00}{##1}}}
\@namedef{PYG@tok@ge}{\let\PYG@it=\textit}
\@namedef{PYG@tok@gs}{\let\PYG@bf=\textbf}
+\@namedef{PYG@tok@ges}{\let\PYG@bf=\textbf\let\PYG@it=\textit}
\@namedef{PYG@tok@gp}{\let\PYG@bf=\textbf\def\PYG@tc##1{\textcolor[rgb]{0.78,0.36,0.04}{##1}}}
\@namedef{PYG@tok@go}{\def\PYG@tc##1{\textcolor[rgb]{0.20,0.20,0.20}{##1}}}
\@namedef{PYG@tok@gt}{\def\PYG@tc##1{\textcolor[rgb]{0.00,0.27,0.87}{##1}}}
@@ -103,4 +104,27 @@
\def\PYGZrb{]}
\makeatother
-\renewcommand\PYGZsq{\textquotesingle}
+% Sphinx redefinitions
+% Originally to obtain a straight single quote via package textcomp, then
+% to fix problems for the 5.0.0 inline code highlighting (captions!).
+% The \text is from amstext, a dependency of sphinx.sty. It is here only
+% to avoid build errors if for some reason expansion is in math mode.
+\def\PYGZbs{\text\textbackslash}
+\def\PYGZus{\_}
+\def\PYGZob{\{}
+\def\PYGZcb{\}}
+\def\PYGZca{\text\textasciicircum}
+\def\PYGZam{\&}
+\def\PYGZlt{\text\textless}
+\def\PYGZgt{\text\textgreater}
+\def\PYGZsh{\#}
+\def\PYGZpc{\%}
+\def\PYGZdl{\$}
+\def\PYGZhy{\sphinxhyphen}% defined in sphinxlatexstyletext.sty
+\def\PYGZsq{\text\textquotesingle}
+\def\PYGZdq{"}
+\def\PYGZti{\text\textasciitilde}
+\makeatletter
+% use \protected to allow syntax highlighting in captions
+\protected\def\PYG#1#2{\PYG@reset\PYG@toks#1+\relax+{\PYG@do{#2}}}
+\makeatother
diff --git a/crypto/krb5/doc/pdf/sphinxhowto.cls b/crypto/krb5/doc/pdf/sphinxhowto.cls
index 951cf810df0c..8d7dd0ee7185 100644
--- a/crypto/krb5/doc/pdf/sphinxhowto.cls
+++ b/crypto/krb5/doc/pdf/sphinxhowto.cls
@@ -42,7 +42,7 @@
% ``Bjarne'' style a bit better.
%
\newcommand{\sphinxmaketitle}{%
- \noindent\rule{\textwidth}{1pt}\par
+ \noindent\rule{\linewidth}{1pt}\par
\begingroup % for PDF information dictionary
\def\endgraf{ }\def\and{\& }%
\pdfstringdefDisableCommands{\def\\{, }}% overwrite hyperref setup
@@ -74,7 +74,7 @@
\sphinxtableofcontentshook
\tableofcontents
\endgroup
- \noindent\rule{\textwidth}{1pt}\par
+ \noindent\rule{\linewidth}{1pt}\par
\vspace{12pt}%
}
\newcommand\sphinxtableofcontentshook{}
diff --git a/crypto/krb5/doc/pdf/sphinxlatexadmonitions.sty b/crypto/krb5/doc/pdf/sphinxlatexadmonitions.sty
index 1e418c8c2229..a31ae4ce3a2c 100644
--- a/crypto/krb5/doc/pdf/sphinxlatexadmonitions.sty
+++ b/crypto/krb5/doc/pdf/sphinxlatexadmonitions.sty
@@ -1,14 +1,17 @@
%% NOTICES AND ADMONITIONS
%
% change this info string if making any custom modification
-\ProvidesFile{sphinxlatexadmonitions.sty}[2021/01/27 admonitions]
+\ProvidesFile{sphinxlatexadmonitions.sty}[2023/03/19 admonitions]
% Provides support for this output mark-up from Sphinx latex writer:
%
+% - sphinxseealso environment added at 6.1.0
+%
% - sphinxadmonition (environment)
% This is a dispatch supporting
%
% - note, hint, important, tip (via sphinxlightbox)
+% (also optionally via sphinxheavybox since 6.2.0)
% - warning, caution, attention, danger, error (via sphinxheavybox)
%
% Each sphinx<notice name> environment can be redefined by user.
@@ -16,13 +19,22 @@
% settings, cf sphinx docs (latex customization).
%
% Requires:
+\RequirePackage{sphinxpackageboxes}
\RequirePackage{framed}% used by sphinxheavybox
%
% Dependencies (they do not need to be defined at time of loading):
+%
% - of course the various colour and dimension options handled via sphinx.sty
-% - \sphinxstrong (for sphinxlightbox and sphinxheavybox)
+%
% - dimension register \spx@image@maxheight from sphinxlatexgraphics.sty
+%
% - \savenotes/\spewnotes from sphinxpackagefootnote (for sphinxheavybox)
+%
+% - \sphinxstylenotetitle, ..., \sphinxstylewarningtitle, etc... which are used by
+% default in the corresponding sphinx<notice> environments to replace at 6.2.0
+% formerly hard-coded \sphinxstrong{#1}<space>
+% Their definitions are in sphinxlatexstyletext.sty.
+
% Provides: (also in sphinxlatexliterals.sty)
\providecommand*\sphinxvspacefixafterfrenchlists{%
@@ -30,11 +42,17 @@
}
% Some are quite plain
-% the spx@notice@bordercolor etc are set in the sphinxadmonition environment
+\newenvironment{sphinxseealso}[1]{\sphinxstyleseealsotitle{#1}}{}
+
+% This \dimen register is a legacy relic from Sphinx 1.5 which is used now
+% only for sphinxlightbox. It is set in the sphinxadmonition environment.
+\newdimen\spx@notice@border
+
\newenvironment{sphinxlightbox}{%
\par
\noindent{\color{spx@notice@bordercolor}%
- \rule{\linewidth}{\spx@notice@border}}\par\nobreak
+ \rule{\linewidth}{\spx@notice@border}}%
+ \par\nobreak
{\parskip\z@skip\noindent}%
}
{%
@@ -46,44 +64,98 @@
\rule[\dimexpr.4\baselineskip-\spx@notice@border\relax]
{\linewidth}{\spx@notice@border}}\hss}\allowbreak
}% end of sphinxlightbox environment definition
-% may be renewenvironment'd by user for complete customization
+
+% note/hint/important/tip notices
+%
+% Since 1.5 these environments are named individually to allow user to
+% redefine them entirely.
+%
+% The Sphinx definitions were done like this, prior to 6.2.0:
+%
+% \newenvironment{sphinxhint}[1]
+% {\begin{sphinxlightbox}\sphinxstrong{#1} }{\end{sphinxlightbox}}
+%
+% The more complex definition below will branch to sphinxheavybox if a certain
+% boolean associated to the notice type is true. This boolean is set to true
+% whenever a CSS-named alike options for the notice type has been used in
+% sphinxsetup. The old coding as above would still work, with the new options
+% being then simply ignored. A user redefinition will probably either use
+% directly sphinxlightbox or sphinxheavybox or something else, with no need to
+% test the boolean.
+%
+% 6.2.0 also adds one layer of mark-up via \sphinxnotetitle etc..., because
+% the former \sphinxstrong{#1}<space> used a too generic \sphinxstrong. But
+% perhaps the #1 should be passed over to sphinx{light,heavy}box as parameter.
+% Unfortunately replacing these environments with one-parameter environments
+% would be potentially a breaking change. Anyway, sphinxpackageboxes.sty does not
+% provide a "titled" box; the caption of code-blocks is handled by extra
+% code in sphinxVerbatim.
\newenvironment{sphinxnote}[1]
- {\begin{sphinxlightbox}\sphinxstrong{#1} }{\end{sphinxlightbox}}
+ {\edef\spx@env{sphinx\ifspx@opt@heavynote heavy\else light\fi box}%
+ \expandafter\begin\expandafter{\spx@env}\sphinxstylenotetitle{#1}}
+ {\expandafter\end\expandafter{\spx@env}}
\newenvironment{sphinxhint}[1]
- {\begin{sphinxlightbox}\sphinxstrong{#1} }{\end{sphinxlightbox}}
+ {\edef\spx@env{sphinx\ifspx@opt@heavyhint heavy\else light\fi box}%
+ \expandafter\begin\expandafter{\spx@env}\sphinxstylehinttitle{#1}}
+ {\expandafter\end\expandafter{\spx@env}}
\newenvironment{sphinximportant}[1]
- {\begin{sphinxlightbox}\sphinxstrong{#1} }{\end{sphinxlightbox}}
+ {\edef\spx@env{sphinx\ifspx@opt@heavyimportant heavy\else light\fi box}%
+ \expandafter\begin\expandafter{\spx@env}\sphinxstyleimportanttitle{#1}}
+ {\expandafter\end\expandafter{\spx@env}}
\newenvironment{sphinxtip}[1]
- {\begin{sphinxlightbox}\sphinxstrong{#1} }{\end{sphinxlightbox}}
-% or just use the package options
-% these are needed for common handling by notice environment of lightbox
-% and heavybox but they are currently not used by lightbox environment
-% and there is consequently no corresponding package option
-\definecolor{sphinxnoteBgColor}{rgb}{1,1,1}
-\definecolor{sphinxhintBgColor}{rgb}{1,1,1}
-\definecolor{sphinximportantBgColor}{rgb}{1,1,1}
-\definecolor{sphinxtipBgColor}{rgb}{1,1,1}
+ {\edef\spx@env{sphinx\ifspx@opt@heavytip heavy\else light\fi box}%
+ \expandafter\begin\expandafter{\spx@env}\sphinxstyletiptitle{#1}}
+ {\expandafter\end\expandafter{\spx@env}}
-% Others get more distinction
+% warning/caution/attention/danger/error get more distinction
+%
% Code adapted from framed.sty's "snugshade" environment.
% Nesting works (inner frames do not allow page breaks).
\newenvironment{sphinxheavybox}{\par
- \setlength{\FrameRule}{\spx@notice@border}%
- \setlength{\FrameSep}{\dimexpr.6\baselineskip-\FrameRule\relax}
+ % 6.2.0 allows to not have to distinguish here between warning type notices
+ % which always use sphinxheavybox or note type notices which might use it.
+ % (MEMO: it is not a problem here if there is no sphinx<type>ShadowColor,
+ % as it used only if set)
+ \spx@boxes@fcolorbox@setup{\spx@noticetype}%
+ % Those are used by sphinxVerbatim if the \ifspx@inframed boolean is true
+ \setlength{\FrameRule}{0.5\dimexpr\spx@boxes@border@top+\spx@boxes@border@bottom\relax}%
+ % MEMO: prior to 5.1.0 \FrameSep was determined as 0.6\baselineskip -
+ % \FrameRule, and there was no possibility for user to adjust padding.
+ % Then \fcolorbox was used with \fboxrule set to \FrameRule and \fboxsep
+ % set to \FrameSep.
+ % The 5.1.0 default calculation of padding parameters maintains PDF output
+ % identical to legacy behaviour, as long as padding is not set by user.
+ \setlength{\FrameSep}{0.5\dimexpr\spx@boxes@padding@top+\spx@boxes@padding@bottom\relax}%
+ % "setup" macro has prepared the \spx@boxes@... dimen registers
\advance\spx@image@maxheight
- -\dimexpr2\FrameRule
- +2\FrameSep
+ -\dimexpr\spx@boxes@border@top+\spx@boxes@border@bottom
+ +\spx@boxes@padding@top+\spx@boxes@padding@bottom
+\baselineskip\relax % will happen again if nested, needed indeed!
+ % MEMO: the next comment is before boxing was extended to allow padding and
+ % multiple border-widths, not to mention shadows...
% configure framed.sty's parameters to obtain same vertical spacing
% as for "light" boxes. We need for this to manually insert parskip glue and
% revert a skip done by framed before the frame.
\ltx@ifundefined{OuterFrameSep}{}{\OuterFrameSep\z@skip}%
\vspace{\FrameHeightAdjust}
% copied/adapted from framed.sty's snugshade
- \def\FrameCommand##1{\hskip\@totalleftmargin
- \fboxsep\FrameSep \fboxrule\FrameRule
- \fcolorbox{spx@notice@bordercolor}{spx@notice@bgcolor}{##1}%
- \hskip-\linewidth \hskip-\@totalleftmargin \hskip\columnwidth}%
+ % but now using in place of \fcolorbox the Sphinx sophisticated own
+ \def\FrameCommand##1{%
+ \hskip\@totalleftmargin
+ % "setup" macro MUST have been called before
+ \spx@boxes@fcolorbox{##1}%
+ \hskip-\linewidth \hskip-\@totalleftmargin \hskip\columnwidth
+ }%
+ % 6.2.0 adds support for div.<notice type>_box-decoration-break=slice.
+ % (it is yet undecided if slice style should inhibit a bottom shadow)
+ \csname ifspx@\spx@noticetype @border@open\endcsname
+ \def\FirstFrameCommand
+ {\spx@boxes@fcolorbox@setup@openbottom\FrameCommand}%
+ \def\MidFrameCommand
+ {\spx@boxes@fcolorbox@setup@openboth \FrameCommand}%
+ \def\LastFrameCommand
+ {\spx@boxes@fcolorbox@setup@opentop \FrameCommand}%
+ \fi
\savenotes
% use a minipage if we are already inside a framed environment
\ifspx@inframed
@@ -103,9 +175,11 @@
\let\@listdepth\@mplistdepth \@mplistdepth\z@
\@minipagerestore
\@setminipage }%
+ \color@begingroup % workaround to an upstream framed.sty bug
}
{%
\par\unskip
+ \color@endgroup % matches the \color@begingroup
\@minipagefalse
\endMakeFramed
\ifspx@inframed\end{minipage}\fi
@@ -114,35 +188,55 @@
% arrange for similar spacing below frame as for "light" boxes.
\vskip .4\baselineskip
}% end of sphinxheavybox environment definition
-% may be renewenvironment'd by user for complete customization
+
+% - Since 1.5 these environments are named individually to allow user to
+% redefine them entirely.
+%
+% - Since 5.1.0, sphinxheavybox is more versatile and four border widths, four
+% padding widths, four corner radii, optional shadow, and three colors can all
+% be modified via CSS-named alike options.
+%
+% - Since 6.2.0, also note/hint/important/tip notices can use these options
+% and then they go automatically via sphinxheavybox. If only the legacy options
+% are used, they keep using sphinxlightbox.
+%
+% - Since 6.2.0, \sphinxwarningtitle etc... add one level of mark-up (they
+% expand to \sphinxstrong{#1}<space> which was former hard-coded mark-up).
+% Example:
+% \renewcommand{\sphinxwarningtitle}[1]{\textbf{#1}\par\smallskip
+% {\color{sphinxwarningBorderColor}\hrule height1pt}\smallskip}
\newenvironment{sphinxwarning}[1]
- {\begin{sphinxheavybox}\sphinxstrong{#1} }{\end{sphinxheavybox}}
+ {\begin{sphinxheavybox}\sphinxstylewarningtitle{#1}}{\end{sphinxheavybox}}
\newenvironment{sphinxcaution}[1]
- {\begin{sphinxheavybox}\sphinxstrong{#1} }{\end{sphinxheavybox}}
+ {\begin{sphinxheavybox}\sphinxstylecautiontitle{#1}}{\end{sphinxheavybox}}
\newenvironment{sphinxattention}[1]
- {\begin{sphinxheavybox}\sphinxstrong{#1} }{\end{sphinxheavybox}}
+ {\begin{sphinxheavybox}\sphinxstyleattentiontitle{#1}}{\end{sphinxheavybox}}
\newenvironment{sphinxdanger}[1]
- {\begin{sphinxheavybox}\sphinxstrong{#1} }{\end{sphinxheavybox}}
+ {\begin{sphinxheavybox}\sphinxstyledangertitle{#1}}{\end{sphinxheavybox}}
\newenvironment{sphinxerror}[1]
- {\begin{sphinxheavybox}\sphinxstrong{#1} }{\end{sphinxheavybox}}
-% or just use package options
-
-% the \colorlet of xcolor (if at all loaded) is overkill for our use case
-\newcommand{\sphinxcolorlet}[2]
- {\expandafter\let\csname\@backslashchar color@#1\expandafter\endcsname
- \csname\@backslashchar color@#2\endcsname }
+ {\begin{sphinxheavybox}\sphinxstyleerrortitle{#1}}{\end{sphinxheavybox}}
% the main dispatch for all types of notices
\newenvironment{sphinxadmonition}[2]{% #1=type, #2=heading
% can't use #1 directly in definition of end part
\def\spx@noticetype {#1}%
- % set parameters of heavybox/lightbox
+ % those next three are a remnant of legacy code; they are not used at
+ % all by sphinxheavybox, and their usage could be disposed of by sphinxlightbox
+ % but we keep for backward compatibility and also because it may be simpler
+ % for user redefinitions to employ for example "spx@notice@bgcolor" and not
+ % the more bulky "sphinx\spx@noticetype BgColor".
\sphinxcolorlet{spx@notice@bordercolor}{sphinx#1BorderColor}%
\sphinxcolorlet{spx@notice@bgcolor}{sphinx#1BgColor}%
- \spx@notice@border \dimexpr\csname spx@opt@#1border\endcsname\relax
- % start specific environment, passing the heading as argument
- \begin{sphinx#1}{#2}}
- % workaround some LaTeX "feature" of \end command
- {\edef\spx@temp{\noexpand\end{sphinx\spx@noticetype}}\spx@temp}
+ \spx@notice@border \dimexpr\csname spx@#1@border\endcsname\relax
+ % trigger the sphinx<type> environment, #2=heading is passed as argument
+ \begin{sphinx#1}{#2}%
+ % 6.2.0 support of div.<type>_TeX{color,extras} options
+ \csname ifspx@\spx@noticetype @withtextcolor\endcsname
+ \color{sphinx\spx@noticetype TextColor}%
+ \fi
+ \csname spx@\spx@noticetype @TeXextras\endcsname
+ }
+ % workaround some LaTeX "feature" of \end command (can't use "sphinx#1" here)
+ {\edef\spx@temp{\noexpand\end{sphinx\spx@noticetype}}\spx@temp}
\endinput
diff --git a/crypto/krb5/doc/pdf/sphinxlatexlists.sty b/crypto/krb5/doc/pdf/sphinxlatexlists.sty
index ed7521cf8f37..8e793555684a 100644
--- a/crypto/krb5/doc/pdf/sphinxlatexlists.sty
+++ b/crypto/krb5/doc/pdf/sphinxlatexlists.sty
@@ -1,13 +1,47 @@
%% ALPHANUMERIC LIST ITEMS
%
% change this info string if making any custom modification
-\ProvidesFile{sphinxlatexlists.sty}[2021/01/27 lists]
+\ProvidesFile{sphinxlatexlists.sty}[2021/12/20 lists]
% Provides support for this output mark-up from Sphinx latex writer:
% - \sphinxsetlistlabels
-
+% - \sphinxlineitem
+% and for the maxlistdepth key of sphinxsetup
% Dependencies: the \spx@opt@maxlistdepth from sphinx.sty
+% We need some helpers macros
+\newtoks\spx@lineitemlabel
+\long\def\sphinx@gobto@sphinxlineitem#1\sphinxlineitem{}
+% TeX/LaTeX has no (easy to use) built-in "peek-ahead" mechanism, but
+% we would like to know if next token is another \sphinxlineitem (this
+% can happen in glossary entries with multiple terms for same definition)
+% so we simply grab next token (assuming it is not {tokens} originally)
+\newcommand\sphinxlineitem[2]{%
+ % safe test of whether #2 is \sphinxlineitem
+ \sphinx@gobto@sphinxlineitem#2\@gobbletwo\sphinxlineitem\unless
+ \iftrue
+ % case with sphinxlineitem immediately followed by another \sphinxlineitem:
+ % accumulate successive terms until actual definition or sub-list is found
+ \spx@lineitemlabel\expandafter{\the\spx@lineitemlabel\strut#1\\}%
+ \else
+ % now issue the \item command with possibly multi-line contents
+ % these weird incantations with \kern are related to how LaTeX
+ % handles \item generally
+ \item[\kern\labelwidth\kern-\itemindent\kern-\leftmargin
+ {\parbox[t]{\dimexpr\linewidth+\leftmargin\relax}{%
+ \raggedright
+ \the\spx@lineitemlabel% accumulated terms before this one, CR separated
+ \strut#1}}% due to LaTeX internals no \par token allowed here,
+ % but the \parbox will insert one tacitly at end
+ \kern-\labelsep]%
+ \spx@lineitemlabel{}%
+ % this causes the label to be typeset (filling up the line), clearing up
+ % things in case a nested list follows.
+ \leavevmode
+ \fi #2%
+}%
+
+
\newcommand\sphinxsetlistlabels[5]
{% #1 = style, #2 = enum, #3 = enumnext, #4 = prefix, #5 = suffix
% #2 and #3 are counters used by enumerate environment e.g. enumi, enumii.
diff --git a/crypto/krb5/doc/pdf/sphinxlatexliterals.sty b/crypto/krb5/doc/pdf/sphinxlatexliterals.sty
index d2ba89ea73f9..3a73a76619e3 100644
--- a/crypto/krb5/doc/pdf/sphinxlatexliterals.sty
+++ b/crypto/krb5/doc/pdf/sphinxlatexliterals.sty
@@ -1,7 +1,7 @@
%% LITERAL BLOCKS
%
% change this info string if making any custom modification
-\ProvidesFile{sphinxlatexliterals.sty}[2021/01/27 code-blocks and parsed literals]
+\ProvidesFile{sphinxlatexliterals.sty}[2023/04/01 code-blocks and parsed literals]
% Provides support for this output mark-up from Sphinx latex writer:
%
@@ -32,6 +32,8 @@
% - alltt
% - upquote
% - needspace
+% - sphinxpackageboxes
+\RequirePackage{sphinxpackageboxes}
% also in sphinxlatexadmonitions.sty:
% This is a workaround to a "feature" of French lists, when literal block
@@ -50,8 +52,8 @@
% 4- while still allowing expansion of Pygments latex mark-up
% Other aspects such as framing, caption handling, codeline wrapping are
% added on top of it. We should stop using fancyvrb and implement
-% 1, 2, 3, 4 by own Sphinx fully native Verbatim. This would allow to solve
-% limitations with wrapped long code line not allowing page break.
+% 1, 2, 3, 4 by own Sphinx fully native Verbatim. This would greatly simplify
+% in particular wrapping long code lines in a way allowing page breaks.
\RequirePackage{fancyvrb}
% For parsed-literal blocks.
\RequirePackage{alltt}
@@ -92,77 +94,141 @@
\newif\ifsphinxverbatimwithminipage \sphinxverbatimwithminipagefalse
% Framing macro for use with framed.sty's \FrameCommand
+% MEMO: the sophisticated code in \spx@fcolorbox/\spx@CustomFBox
+% is here for good reasons
+% - be responsive to indented list environments in the manner of
+% the "framed" (\fbox) and "shaded" (\colorbox) environments of
+% framed.sty; indeed code here is an evolution related to \fcolorbox
+% - attach non-detachable continuation hints above/below frame
+% - draw the frame and fill the background color in a manner avoiding
+% problems in some pdf viewers
+% - do background coloring differently from color.sty/xcolor.sty macros
+% (even core internal ones) to work around issues at page breaks
+% as the framed contents are split into chunks with possibly unpaired
+% "color push" or "color pop"
+% About the produced output:
% - it obeys current indentation,
-% - frame is \fboxsep separated from the contents,
-% - the contents use the full available text width,
-% - #1 = color of frame, #2 = color of background,
-% - #3 = above frame, #4 = below frame, #5 = within frame,
-% - #3 and #4 must be already typeset boxes; they must issue \normalcolor
-% or similar, else, they are under scope of color #1
-\long\def\spx@fcolorbox #1#2#3#4#5{%
+% - frame with 4 padding parameters and 4 border-width parameters
+% - the contents use the full available text width, limited by indentation,
+% - #1 = will be typeset above frame, in a non detachable way,
+% - #2 = will be typeset below frame, in a non detachable way,
+% - #3 = will be typeset within the frame.
+% #1 and #2 are expected to be already typeset \hbox'es.
+% #3 are the contents, and in the context of usage of fancyvrb+framed,
+% it will arrive here already transformed into horizontal boxes,
+% interline penalties and glues.
+%
+\long\def\spx@verb@FrameCommand #1#2#3{%
+ % The \spx@verb@boxes@fcolorbox@setup MUST have been executed beforehand.
+ % These \hskips are for fancyvrb.sty measuring and will make the
+ % framing "adapt" to an indented context.
\hskip\@totalleftmargin
- \hskip-\fboxsep\hskip-\fboxrule
- % use of \color@b@x here is compatible with both xcolor.sty and color.sty
- \color@b@x {\color{#1}\spx@CustomFBox{#3}{#4}}{\color{#2}}{#5}%
- \hskip-\fboxsep\hskip-\fboxrule
+ \hskip-\spx@boxes@border@left\hskip-\spx@boxes@padding@left
+ \spx@verb@fcolorbox {#1}{#2}{#3}%
+ \hskip-\spx@boxes@padding@right\hskip-\spx@boxes@border@right
\hskip-\linewidth \hskip-\@totalleftmargin \hskip\columnwidth
}%
-% #1 = for material above frame, such as a caption or a "continued" hint
-% #2 = for material below frame, such as a caption or "continues on next page"
-% #3 = actual contents, which will be typeset with a background color
-\long\def\spx@CustomFBox#1#2#3{%
- \begingroup
- \setbox\@tempboxa\hbox{{#3}}% inner braces to avoid color leaks
- \vbox{#1% above frame
- % draw frame border _latest_ to avoid pdf viewer issue
- \kern\fboxrule
- \hbox{\kern\fboxrule
- \copy\@tempboxa
- \kern-\wd\@tempboxa\kern-\fboxrule
- \vrule\@width\fboxrule
- \kern\wd\@tempboxa
- \vrule\@width\fboxrule}%
- \kern-\dimexpr\ht\@tempboxa+\dp\@tempboxa+\fboxrule\relax
- \hrule\@height\fboxrule
- \kern\dimexpr\ht\@tempboxa+\dp\@tempboxa\relax
- \hrule\@height\fboxrule
- #2% below frame
- }%
- \endgroup
-}%
-\def\spx@fcolorbox@put@c#1{% hide width from framed.sty measuring
- \moveright\dimexpr\fboxrule+.5\wd\@tempboxa\hb@xt@\z@{\hss#1\hss}%
-}%
-\def\spx@fcolorbox@put@r#1{% right align with contents, width hidden
- \moveright\dimexpr\fboxrule+\wd\@tempboxa-\fboxsep\hb@xt@\z@{\hss#1}%
-}%
-\def\spx@fcolorbox@put@l#1{% left align with contents, width hidden
- \moveright\dimexpr\fboxrule+\fboxsep\hb@xt@\z@{#1\hss}%
+\long\def\spx@verb@fcolorbox #1#2#3{%
+ % The \spx@verb@boxes@fcolorbox@setup MUST have been executed beforehand.
+%
+ % MEMO: in the context of framed.sty this will always expand inside some
+ % \hbox isolated from other code, so we can use \box\z@, \box\tw@,...
+ % with no need of extra group.
+%
+ % MEMO: this code was originally using \color@b@x but the latter has
+ % problematic features regarding color in a context like here where #3
+ % may contain an unbalanced "color push".
+%
+ \setbox\z@\hbox{#3}%
+ \edef\spx@verb@fcolorbox@width@sp
+ {\number\dimexpr\wd\z@+\spx@boxes@border@left
+ +\spx@boxes@padding@left
+ +\spx@boxes@padding@right
+ +\spx@boxes@border@right\relax sp}%
+ \vbox{#1% continuation hint attached above frame, uses \spx@verb@fcolorbox@width@sp
+ % the boxes@fcolorbox constructs an \hbox with bbox containing the border
+ % \spx@verb@boxes@fcolorbox@setup MUST have been executed beforehand.
+ \spx@boxes@fcolorbox{\box\z@}%
+ % This \nointerlineskip to maintain legacy spacing when a \hrule was
+ % formerly last prior item in vertical list. TODO: remove this at 6.0.0 ?
+ \nointerlineskip
+ #2% continuation hint attached below frame, uses \spx@verb@fcolorbox@width@sp
+ }% end of \vbox
+}%
+\def\spx@verb@fcolorbox@put@c#1{% hide width from framed.sty measuring
+ \moveright.5\dimexpr\spx@verb@fcolorbox@width@sp\hb@xt@\z@{\hss#1\hss}%
+}%
+\def\spx@verb@fcolorbox@put@r#1{% right align with contents, width hidden
+ \moveright\dimexpr\spx@verb@fcolorbox@width@sp-%
+ \spx@boxes@padding@right-%
+ \spx@boxes@border@right\hb@xt@\z@{\hss#1}%
+}%
+\def\spx@verb@fcolorbox@put@l#1{% left align with contents, width hidden
+ \moveright\dimexpr\spx@boxes@border@left+%
+ \spx@boxes@padding@left\hb@xt@\z@{#1\hss}%
}%
%
-\def\sphinxVerbatim@Continued
- {\csname spx@fcolorbox@put@\spx@opt@verbatimcontinuedalign\endcsname
- {\normalcolor\sphinxstylecodecontinued\literalblockcontinuedname}}%
-\def\sphinxVerbatim@Continues
- {\csname spx@fcolorbox@put@\spx@opt@verbatimcontinuesalign\endcsname
- {\normalcolor\sphinxstylecodecontinues\literalblockcontinuesname}}%
-\def\sphinxVerbatim@Title
- {\spx@fcolorbox@put@c{\unhcopy\sphinxVerbatim@TitleBox}}%
+\def\sphinxVerbatim@Continued{%
+ \csname spx@verb@fcolorbox@put@\spx@opt@verbatimcontinuedalign\endcsname
+ {{\normalcolor\sphinxstylecodecontinued\literalblockcontinuedname}}%
+}%
+\def\sphinxVerbatim@Continues{%
+ \csname spx@verb@fcolorbox@put@\spx@opt@verbatimcontinuesalign\endcsname
+ {{\normalcolor\sphinxstylecodecontinues\literalblockcontinuesname}}%
+}%
+\def\sphinxVerbatim@Title{%
+ \spx@verb@fcolorbox@put@c{\unhcopy\sphinxVerbatim@TitleBox}%
+}%
\let\sphinxVerbatim@Before\@empty
\let\sphinxVerbatim@After\@empty
% Defaults are redefined in document preamble according to language
\newcommand*\literalblockcontinuedname{continued from previous page}%
\newcommand*\literalblockcontinuesname{continues on next page}%
%
-\def\spx@verbatimfcolorbox{\spx@fcolorbox{VerbatimBorderColor}{VerbatimColor}}%
-\def\sphinxVerbatim@FrameCommand
- {\spx@verbatimfcolorbox\sphinxVerbatim@Before\sphinxVerbatim@After}%
-\def\sphinxVerbatim@FirstFrameCommand
- {\spx@verbatimfcolorbox\sphinxVerbatim@Before\sphinxVerbatim@Continues}%
-\def\sphinxVerbatim@MidFrameCommand
- {\spx@verbatimfcolorbox\sphinxVerbatim@Continued\sphinxVerbatim@Continues}%
-\def\sphinxVerbatim@LastFrameCommand
- {\spx@verbatimfcolorbox\sphinxVerbatim@Continued\sphinxVerbatim@After}%
+\def\sphinxVerbatim@FrameCommand{%
+ \spx@verb@FrameCommand\sphinxVerbatim@Before\sphinxVerbatim@After
+}%
+\def\sphinxVerbatim@FirstFrameCommand{%
+ \ifspx@pre@border@open
+ \spx@boxes@fcolorbox@setup@openbottom
+ \fi
+ \spx@verb@FrameCommand\sphinxVerbatim@Before\sphinxVerbatim@Continues
+}%
+\def\sphinxVerbatim@MidFrameCommand{%
+ \ifspx@pre@border@open
+ \spx@boxes@fcolorbox@setup@openboth
+ \fi
+ \spx@verb@FrameCommand\sphinxVerbatim@Continued\sphinxVerbatim@Continues
+}%
+\def\sphinxVerbatim@LastFrameCommand{%
+ \ifspx@pre@border@open
+ \spx@boxes@fcolorbox@setup@opentop
+ \fi
+ \spx@verb@FrameCommand\sphinxVerbatim@Continued\sphinxVerbatim@After
+}%
+%
+\def\spx@verb@boxes@fcolorbox@setup{%
+ % Prepares usage of \spx@boxes@fcolorbox
+ % Extras to remap legacy color names VerbatimBorderColor and VerbatimColor
+ % to a common naming scheme with admonitions (and topic directive), as
+ % expected by \spx@boxes@fcolorbox@setup from sphinxpackageboxes.sty.
+ \sphinxcolorlet{sphinxpreBorderColor}{VerbatimBorderColor}%
+ \sphinxcolorlet{sphinxpreBgColor}{VerbatimColor}%
+ % This VerbatimShadowColor is not a legacy name nor user documented but is
+ % an outcome of sphinx.sty batch definitions for CSS option support.
+ \sphinxcolorlet{sphinxpreShadowColor}{VerbatimShadowColor}%
+ \spx@boxes@fcolorbox@setup{pre}%
+ \ifspx@opt@verbatimwithframe
+ \else
+ \spx@boxes@border@top\z@
+ \spx@boxes@border@right\z@
+ \spx@boxes@border@bottom\z@
+ \spx@boxes@border@left\z@
+ \spx@boxes@border\z@
+ % MEMO: rounded corners still make sense in presence of a background
+ % color, so we do not force the fcolorbox@rectangle here
+ \fi
+}%
% For linebreaks inside Verbatim environment from package fancyvrb.
\newbox\sphinxcontinuationbox
@@ -198,7 +264,8 @@
\def\sphinx@verbatim@nolig@list {\do \`}%
% Some characters . , ; ? ! / are neither pygmentized nor "tex-escaped".
% This macro makes them "active" and they will insert potential linebreaks.
-% Not compatible with math mode (cf \sphinxunactivateextras).
+% Not compatible with math mode (cf \sphinxunactivateextras, which uses
+% these lists to make sure activated characters get de-activated).
\newcommand*\sphinxbreaksbeforeactivelist {}% none
\newcommand*\sphinxbreaksafteractivelist {\do\.\do\,\do\;\do\?\do\!\do\/}
\newcommand*\sphinxbreaksviaactive {%
@@ -251,7 +318,7 @@
\def\spx@abovecaptionskip{\sphinxverbatimsmallskipamount}%
}
\newcommand*{\sphinxverbatimsmallskipamount}{\smallskipamount}
-% serves to implement line highlighting and line wrapping
+% serves to implement line highlighting
\newcommand\sphinxFancyVerbFormatLine[1]{%
\expandafter\sphinx@verbatim@checkifhl\expandafter{\the\FV@CodeLineNo}%
\ifin@
@@ -260,26 +327,120 @@
\sphinxVerbatimFormatLine{#1}%
\fi
}%
+\let\spx@original@set@color\set@color
\newcommand\sphinxVerbatimHighlightLine[1]{%
- \edef\sphinxrestorefboxsep{\fboxsep\the\fboxsep\relax}%
- \fboxsep0pt\relax % cf LaTeX bug graphics/4524
- \colorbox{sphinxVerbatimHighlightColor}%
- {\sphinxrestorefboxsep\sphinxVerbatimFormatLine{#1}}%
- % no need to restore \fboxsep here, as this ends up in a \hbox from fancyvrb
-}%
-% \sphinxVerbatimFormatLine will be set locally to one of those two:
-\newcommand\sphinxVerbatimFormatLineWrap{%
- \hsize\linewidth
- \ifspx@opt@verbatimforcewraps
- \expandafter\spx@verb@FormatLineForceWrap
- \else\expandafter\spx@verb@FormatLineWrap
- \fi
+% This is morally a \colorbox (with a \fboxsep which would be 0pt)
+% but some issues of potential colour disappearance at pagebreaks
+% require workaround such as the one done here.
+ \leavevmode
+ % MEMO: usage of original \colorbox would insert a \set@color here
+ % and this then places a "color pop" at the end of the \box\z@.
+ % But this could pair erroneously with an unmatched "color push"
+ % as #1 is maybe only a part (already hboxed) of a codeline
+ % if (default) verbatimwrapslines=true
+ % (cf \spx@verb@@PreProcessLine; refs: #8686)
+ % MEMO: formerly we did something with \fboxsep in relation to the LaTeX
+ % bug graphics/4524 for \colorbox, but as we don't use \colorbox...
+ \setbox\z@\hb@xt@\linewidth{\strut#1\hss}%
+ % MEMO: \colorbox would lead to \color{sphinxVerbatimHighlightColor}
+ % plus \color@block, which results in doubled (a color.sty feature)
+ % color command send to device driver and more importantly has
+ % a "color pop" which will be after \box\z@. We avoid that for reasons
+ % mentioned above.
+ {%
+ \def\set@color{\let\set@color\spx@original@set@color}%
+ % will only set \current@color and delay the \set@color to \color@block
+ % as this all happens inside fancyvrb nested \hbox'es.
+ \color{sphinxVerbatimHighlightColor}%
+ % will use \current@color and pop it **before** \box\z@
+ \color@block{\wd\z@}{\ht\z@}{\dp\z@}\box\z@
+ }%
+ % we added a group only for \FV@RightListNumber not be influenced by the
+ % \current@color, if \fvset has been used to set numbers to the right.
}%
-\newcommand\sphinxVerbatimFormatLineNoWrap[1]{\hb@xt@\linewidth{\strut #1\hss}}%
-\long\def\spx@verb@FormatLineWrap#1{%
- \vtop{\raggedright\hyphenpenalty\z@\exhyphenpenalty\z@
+% MEMO: fancyvrb has options obeytabs and tabsize. Anyhow tab characters
+% do not make it to the tex file, they have been converted to spaces earlier.
+% But, if this was not the case, the support would be implemented here via
+% \newcommand\sphinxVerbatimFormatLine[1]{\FV@ObeyTabs{\strut #1}}%
+\newcommand\sphinxVerbatimFormatLine[1]{\strut#1}%
+% MEMO: if verbatimwrapslines is set to true (default) the #1 above is
+% simply \box\spx@tempboxb, from the next two macros.
+% The next two macros are a deep hack of fancyvrb.sty core line processing in
+% order to wrap too long lines, either at spaces and natural break-points,
+% (soft wrap) or optionally at any character (hard wrap). This requires deep
+% hack to work around the \hbox'es wrappers of fancyvrb.sty as they would
+% prevent page breaks. Formerly Sphinx obtained wrapping by inserting the
+% material into a vertical box (which was later again boxed -- twice -- by
+% fancyvrb thinking it was a single line...) but this was incompatible with
+% allowing page breaks (refs: #8686).
+% We use core TeX techniques to pre-process a paragraph then recover its
+% constituents lines (as boxes, not as tokens) and hand them over to original
+% fancyvrb line process. It is mandatory to update \FV@ProcessLine and
+% \@tempboxa globally to get fancyvrb internals into working to our
+% satisfaction.
+% This will get disrupted if anything adding vertical penalties or glues
+% is activated via some \vadjust from inside the Pygmentized code lines.
+\def\spx@verb@@ProcessLines{%
+ \unskip
+ \unpenalty
+ \setbox\spx@tempboxb\lastbox
+\ifvoid\spx@tempboxb\else
+ {\spx@verb@@ProcessLines}%
+ \FV@ProcessLine{\box\spx@tempboxb}%
+ \global\let\FV@ProcessLine\FV@ProcessLine
+ \global\setbox\@tempboxa=\box\@tempboxa
+ \aftergroup\spx@verb@@InhibitLineNumber
+\fi
+}%
+\def\spx@verb@@InhibitLineNumber{%
+ \let\FV@LeftListNumber\relax
+ \let\FV@RightListNumber\relax
+}%
+% This will replace fancyvrb's \FV@@PreProcessLine
+% Instead of boxing \FV@Line (which contains the Pygmentized line tokens), we
+% first typeset it in a vertical box of the suitable width (taking into
+% account nested lists) to activate the TeX built-in paragraph builder, then
+% we recover individual lines as horizontal boxes and feed them to fancyvrb
+% native line processing (which may add line numbers). The interline
+% penalties and vertical glue to maintain baseline distance will be added
+% again by this process so in recursive \spx@verb@@ProcessLines which starts
+% from bottom and makes its way up to first part of the wrapped line we do not
+% need to worry about them. An additional initial measuring step is needed if
+% user issued verbatimforcewraps=true, which elaborates on the same technique.
+% If hard wraps get activated, they get implemented via hacked \PYG macros.
+\def\spx@verb@@PreProcessLine{%
+ \FV@StepLineNo
+ \FV@Gobble
+ \def\spx@verb@FV@Line{\FV@Line}%
+ \ifspx@opt@verbatimforcewraps
+ \spx@verb@DecideIfWillDoForceWrap
+ \fi
+% MEMO: \everypar{} was issued earlier (and due to \@setminipage
+% would have been only \@minipagefalse\everypar{} otherwise).
+ \setbox\spx@tempboxa=\vtop{\hsize\linewidth
+ \raggedright\hyphenpenalty\z@\exhyphenpenalty\z@
\doublehyphendemerits\z@\finalhyphendemerits\z@
- \strut #1\strut}%
+% MEMO: fancyvrb has options obeytabs and tabsize. Anyhow tab characters
+% do not make it to the tex file, they have been converted to spaces earlier.
+% But, if this was not the case, the support would be implemented here via
+% \FV@ObeyTabs{\strut\spx@verb@FV@Line\strut}%
+% And one would need a similar change in the measuring phase done by
+% \spx@verb@DecideIfWillDoForceWrap
+ \strut\spx@verb@FV@Line\strut
+% MEMO: since LaTeX 2021-06-01, there might be some hooks executed at
+% start and end of paragraphs (in future: PDF tagging), but we need an
+% explicit \par here for that. Else the kernel hooks at start of paragraph
+% are executed but not the ones at its end.
+ \par
+ }%
+ \setbox\spx@tempboxa=\vtop{\unvbox\spx@tempboxa
+ \setbox\spx@tempboxb\lastbox
+ {\spx@verb@@ProcessLines}%
+ \FV@ProcessLine{\box\spx@tempboxb}%
+ \global\let\FV@ProcessLine\FV@ProcessLine
+ \global\setbox\@tempboxa=\box\@tempboxa
+ }%
+ \unvbox\spx@tempboxa
}%
%
% The normal line wrapping allows breaks at spaces and ascii non
@@ -318,6 +479,9 @@
% box does not store in an accessible way what was the maximal
% line-width during paragraph building.
%
+% MEMO: in future use perhaps rather \RawNoindent/\RawParEnd, but
+% ltpara (LaTeX 2021-06-01) is not yet in final form (June 2022).
+%
% Avoid LaTeX 2021 alteration of \@@par which potentially could break our
% measurement step (typically if the para/after hook is configured to use
% \vspace). Of course, breakage could happen only from user or package
@@ -342,52 +506,51 @@
% character widths, or if the min width plus verbatimmaxunderfull character
% widths is inferior to linewidth, then we apply the "force wrapping" with
% potential line break at each character, else we don't.
-\long\def\spx@verb@FormatLineForceWrap#1{%
- % \spx@image@box is a scratch box register that we can use here
+\long\def\spx@verb@DecideIfWillDoForceWrap{%
\global\let\spx@verb@maxwidth\z@
\global\let\spx@verb@minwidth\linewidth
- \setbox\spx@image@box
+ \setbox\spx@tempboxa
\vtop{\raggedright\hyphenpenalty\z@\exhyphenpenalty\z@
\doublehyphendemerits\z@\finalhyphendemerits\z@
- \spx@everypar{}\noindent\strut #1\strut\spx@par
+ \spx@everypar{}\noindent\strut\FV@Line\strut\spx@par
\spx@verb@getwidths}%
\ifdim\spx@verb@maxwidth>
\dimexpr\linewidth+\spx@opt@verbatimmaxoverfull\fontcharwd\font`X \relax
- \spx@verb@FormatLineWrap{\spx@verb@wrapPYG #1\spx@verb@wrapPYG}%
+% The \expandafter is due to \spx@verb@wrapPYG requiring to "see" the TeX tokens
+% from the pygmentize output.
+ \def\spx@verb@FV@Line{\expandafter\spx@verb@wrapPYG\FV@Line\spx@verb@wrapPYG}%
\else
\ifdim\spx@verb@minwidth<
\dimexpr\linewidth-\spx@opt@verbatimmaxunderfull\fontcharwd\font`X \relax
- \spx@verb@FormatLineWrap{\spx@verb@wrapPYG #1\spx@verb@wrapPYG}%
- \else
- \spx@verb@FormatLineWrap{#1}%
- \fi\fi
+ \def\spx@verb@FV@Line{\expandafter\spx@verb@wrapPYG\FV@Line\spx@verb@wrapPYG}%
+ \fi
+ \fi
}%
% auxiliary paragraph dissector to get max and min widths
% but minwidth must not take into account the last line
-\newbox\spx@scratchbox
\def\spx@verb@getwidths {%
\unskip\unpenalty
- \setbox\spx@scratchbox\lastbox
- \ifvoid\spx@scratchbox
+ \setbox\spx@tempboxb\lastbox
+ \ifvoid\spx@tempboxb
\else
- \setbox\spx@scratchbox\hbox{\unhbox\spx@scratchbox}%
- \ifdim\spx@verb@maxwidth<\wd\spx@scratchbox
- \xdef\spx@verb@maxwidth{\number\wd\spx@scratchbox sp}%
+ \setbox\spx@tempboxb\hbox{\unhbox\spx@tempboxb}%
+ \ifdim\spx@verb@maxwidth<\wd\spx@tempboxb
+ \xdef\spx@verb@maxwidth{\number\wd\spx@tempboxb sp}%
\fi
\expandafter\spx@verb@getwidths@loop
\fi
}%
\def\spx@verb@getwidths@loop {%
\unskip\unpenalty
- \setbox\spx@scratchbox\lastbox
- \ifvoid\spx@scratchbox
+ \setbox\spx@tempboxb\lastbox
+ \ifvoid\spx@tempboxb
\else
- \setbox\spx@scratchbox\hbox{\unhbox\spx@scratchbox}%
- \ifdim\spx@verb@maxwidth<\wd\spx@scratchbox
- \xdef\spx@verb@maxwidth{\number\wd\spx@scratchbox sp}%
+ \setbox\spx@tempboxb\hbox{\unhbox\spx@tempboxb}%
+ \ifdim\spx@verb@maxwidth<\wd\spx@tempboxb
+ \xdef\spx@verb@maxwidth{\number\wd\spx@tempboxb sp}%
\fi
- \ifdim\spx@verb@minwidth>\wd\spx@scratchbox
- \xdef\spx@verb@minwidth{\number\wd\spx@scratchbox sp}%
+ \ifdim\spx@verb@minwidth>\wd\spx@tempboxb
+ \xdef\spx@verb@minwidth{\number\wd\spx@tempboxb sp}%
\fi
\expandafter\spx@verb@getwidths@loop
\fi
@@ -508,15 +671,23 @@
{\sphinxVerbatim@Title\nointerlineskip
\kern\dimexpr-\dp\strutbox+\sphinxbelowcaptionspace
% if no frame (code-blocks inside table cells), remove
- % the "verbatimsep" whitespace from the top (better visually)
- \ifspx@opt@verbatimwithframe\else-\sphinxverbatimsep\fi
+ % the top padding (better visually)
+ \ifspx@opt@verbatimwithframe\else
+ % but we must now check if there is a background color
+ % MEMO: "fcolorbox@setup" will have been done by time of use
+ \ifspx@boxes@withbackgroundcolor\else-\spx@boxes@padding@top\fi
+ \fi
% caption package adds \abovecaptionskip vspace, remove it
\spx@ifcaptionpackage{-\abovecaptionskip}{}\relax}%
\else
\vskip\sphinxverbatimsmallskipamount
\def\sphinxVerbatim@After
{\nointerlineskip\kern\dimexpr\dp\strutbox
- \ifspx@opt@verbatimwithframe\else-\sphinxverbatimsep\fi
+ \ifspx@opt@verbatimwithframe\else
+ % but we must now check if there is a background color
+ % MEMO: "fcolorbox@setup" will have been done by time of use
+ \ifspx@boxes@withbackgroundcolor\else-\spx@boxes@padding@bottom\fi
+ \fi
\spx@ifcaptionpackage{-\abovecaptionskip}{}\relax
\sphinxVerbatim@Title}%
\fi
@@ -533,33 +704,29 @@
\fi
\global\let\sphinxLiteralBlockLabel\empty
\global\let\sphinxVerbatimTitle\empty
- \fboxsep\sphinxverbatimsep \fboxrule\sphinxverbatimborder
- \ifspx@opt@verbatimwithframe\else\fboxrule\z@\fi
+ % the "FrameCommand"'s are also responsible to attach the "Title".
\let\FrameCommand \sphinxVerbatim@FrameCommand
+ % those will also check status of the pre_box-decoration-break option
\let\FirstFrameCommand\sphinxVerbatim@FirstFrameCommand
\let\MidFrameCommand \sphinxVerbatim@MidFrameCommand
\let\LastFrameCommand \sphinxVerbatim@LastFrameCommand
+ %
\ifspx@opt@verbatimhintsturnover\else
\let\sphinxVerbatim@Continued\@empty
\let\sphinxVerbatim@Continues\@empty
\fi
+ % initialization for \spx@boxes@fcolorbox from sphinxpackageboxes.sty
+ % it will take into account status of verbatimwithframe Boolean
+ \spx@verb@boxes@fcolorbox@setup
\ifspx@opt@verbatimwrapslines
- % fancyvrb's Verbatim puts each input line in (unbreakable) horizontal boxes.
- % This customization wraps each line from the input in a \vtop, thus
- % allowing it to wrap and display on two or more lines in the latex output.
- % - The codeline counter will be increased only once.
- % - The wrapped material will not break across pages, it is impossible
- % to achieve this without extensive rewrite of fancyvrb.
- % - The (not used in sphinx) obeytabs option to Verbatim is
- % broken by this change (showtabs and tabspace work).
- \let\sphinxVerbatimFormatLine\sphinxVerbatimFormatLineWrap
+ % deep hack into fancyvrb's internal processing of input lines
+ \let\FV@@PreProcessLine\spx@verb@@PreProcessLine
+ % space character will allow line breaks
\let\FV@Space\spx@verbatim@space
- % Allow breaks at special characters using \PYG... macros.
+ % allow breaks at special characters using \PYG... macros.
\sphinxbreaksatspecials
- % Breaks at punctuation characters . , ; ? ! and / (needs catcode activation)
+ % breaks at punctuation characters . , ; ? ! and / (needs catcode activation)
\fvset{codes*=\sphinxbreaksviaactive}%
- \else % end of conditional code for wrapping long code lines
- \let\sphinxVerbatimFormatLine\sphinxVerbatimFormatLineNoWrap
\fi
\let\FancyVerbFormatLine\sphinxFancyVerbFormatLine
\VerbatimEnvironment
@@ -604,20 +771,47 @@
\ifspx@opt@verbatimwrapslines
\let\verbatim@nolig@list \sphinx@verbatim@nolig@list
\fi
+ % optimization: as codelines will be handled inside boxes, \everypar is
+ % never reset, and it issues \@minipagefalse repeatedly (from \@setminipage).
+ % As fancyvrb Verbatim will do \@minipagefalse itself, let's simplify things.
+ \everypar{}%
+ \color@begingroup % protect against color leaks (upstream framed.sty bug)
+ \ifspx@pre@withtextcolor\color{VerbatimTextColor}\fi % mostly shadowed by
+ % Pygments highlighting anyhow
+ \spx@pre@TeXextras
% will fetch its optional arguments if any
\OriginalVerbatim
-}
+}%
{%
\endOriginalVerbatim
+ \color@endgroup % matches the \color@begingroup
\ifspx@inframed
\egroup % finish \sphinxVerbatim@ContentsBox vbox
\nobreak % update page totals
- \ifdim\dimexpr\ht\sphinxVerbatim@ContentsBox+
+%%%%
+% MEMO (2022/07/09, while preparing 5.1.0 LaTeX CSS-style sphinxsetup options)
+% This test will systematically cause to abandon framing if the code-block
+% is near bottom of a warning-type notice which TeX has not yet decided whether
+% it fits on current page and which is near bottom of page. Indeed the
+% \pagetotal will already be very near \pagegoal. This is probably a not
+% intended behaviour, and perhaps the whole thing should be removed? Indeed
+% the result is surprising then because the notice will be split, code-block
+% will be on page 2 and will have no background-color, no border.
+ \ifdim\dimexpr
+ \ht\sphinxVerbatim@ContentsBox+
\dp\sphinxVerbatim@ContentsBox+
\ht\sphinxVerbatim@TitleBox+
\dp\sphinxVerbatim@TitleBox+
- 2\fboxsep+2\fboxrule+
+ % 6.2.0 uses here the dimen registers from sphinxpackageboxes.sty,
+ % they got setup by \spx@verb@boxes@fcolorbox@setup
+ \spx@boxes@padding@top+
+ \spx@boxes@padding@bottom+
+ \ifspx@opt@verbatimwithframe \spx@boxes@border@top+
+ \spx@boxes@border@bottom+\fi
% try to account for external frame parameters
+ % MEMO: this is because the sphinxheavybox (for warning admonitions)
+ % environment sets \FrameSep and \FrameRule
+ % TODO: fix this bad implicit dependency
\FrameSep+\FrameRule+
% Usage here of 2 baseline distances is empirical.
% In border case where code-block fits barely in remaining space,
@@ -644,7 +838,7 @@
\advance\hsize-\width\@totalleftmargin\z@\linewidth\hsize\@setminipage
}%
\unvbox\sphinxVerbatim@ContentsBox
- % some of this may be superfluous:
+ % the \@minipagefalse is superfluous, actually.
\par\unskip\@minipagefalse\endMakeFramed
\end{minipage}%
\fi
@@ -704,6 +898,10 @@
% the \catcode13=5\relax (deactivate end of input lines) is left to callers
\newcommand*{\sphinxunactivateextrasandspace}{\catcode32=10\relax
\sphinxunactivateextras}%
+% alltt uses a monospace font and linebreaks at dashes (which are escaped
+% to \sphinxhyphen{} which expands to -\kern\z@) are inhibited with pdflatex.
+% Not with xelatex (cf \defaultfontfeatures in latex writer), so:
+\newcommand*{\sphinxhypheninparsedliteral}{\sphinxhyphennobreak}
% now for the modified alltt environment
\newenvironment{sphinxalltt}
{% at start of next line to workaround Emacs/AUCTeX issue with this file
@@ -711,6 +909,7 @@
\ifspx@opt@parsedliteralwraps
\sbox\sphinxcontinuationbox {\spx@opt@verbatimcontinued}%
\sbox\sphinxvisiblespacebox {\spx@opt@verbatimvisiblespace}%
+ \let\sphinxhyphen\sphinxhypheninparsedliteral
\sphinxbreaksattexescapedchars
\sphinxbreaksviaactiveinparsedliteral
\sphinxbreaksatspaceinparsedliteral
@@ -757,10 +956,14 @@
\protected\def\sphinxtextbackslashbreakafter
{\discretionary{\sphinx@textbackslash}{\sphinxafterbreak}{\sphinx@textbackslash}}
\let\sphinxtextbackslash\sphinxtextbackslashbreakafter
+% - is escaped to \sphinxhyphen{} and this default ensures no linebreak
+% behaviour (also with a non monospace font, or with xelatex)
+\newcommand*{\sphinxhyphenininlineliteral}{\sphinxhyphennobreak}
% the macro must be protected if it ends up used in moving arguments,
% in 'alltt' \@noligs is done already, and the \scantokens must be avoided.
\protected\def\sphinxupquote#1{{\def\@tempa{alltt}%
\ifx\@tempa\@currenvir\else
+ \let\sphinxhyphen\sphinxhyphenininlineliteral
\ifspx@opt@inlineliteralwraps
% break at . , ; ? ! /
\sphinxbreaksviaactive
@@ -782,6 +985,12 @@
% Hence \sphinx@do@noligs will be removed, or rather replaced with code
% inserting discretionaries, as they allow a continuation symbol on start of
% next line to achieve common design with code-blocks.
+% TODO: do the above TODO!
+% Extend \sphinxunactivateextras for \sphinxhref as the latter may
+% actually be in the scope of \sphinxupquote and does a \scantokens
+% of its own.
+ \expandafter\def\expandafter\sphinxunactivateextras\expandafter
+ {\sphinxunactivateextras\verbatim@nolig@list}%
\let\do@noligs\sphinx@do@noligs
\@noligs\endlinechar\m@ne\everyeof{}% (<- in case inside \sphinxhref)
\expandafter\scantokens
diff --git a/crypto/krb5/doc/pdf/sphinxlatexobjects.sty b/crypto/krb5/doc/pdf/sphinxlatexobjects.sty
index e00881e53af3..5d9b69b77ae8 100644
--- a/crypto/krb5/doc/pdf/sphinxlatexobjects.sty
+++ b/crypto/krb5/doc/pdf/sphinxlatexobjects.sty
@@ -1,7 +1,7 @@
%% MODULE RELEASE DATA AND OBJECT DESCRIPTIONS
%
% change this info string if making any custom modification
-\ProvidesFile{sphinxlatexobjects.sty}[2021/01/27 documentation environments]
+\ProvidesFile{sphinxlatexobjects.sty}[2023/07/23 documentation environments]
% Provides support for this output mark-up from Sphinx latex writer:
%
@@ -77,41 +77,206 @@
% Signatures, possibly multi-line
%
+% For legacy reasons Sphinx uses LaTeX \list and \item's for signatures
+% This is delicate:
+% - the actual item label is not typeset immediately by \item but later as part
+% of the \everypar which will be triggered by either next paragraph or a manual
+% \leavevmode, or if nothing in-between by the next \item,
+% - \begingroup <set-up>\item[foo] <setup>\endgroup leads to errors,
+% - vertical space depends on \parskip and \itemsep values in somewhat
+% subtle manners.
+%
+% Since the 2022/01/13 version things are simpler as \parskip is simply set
+% to zero during execution of \pysigline/\pysiglinewithargsret
+%
+% Parameter for separation via \itemsep of multiple signatures with common desc
+\newlength\sphinxsignaturesep
+\setlength\sphinxsignaturesep{\smallskipamount}
+% latex.py outputs mark-up like this:
+% \pysigstartsignatures <signatures> \pysigstopsignatures <actual desc>
+\newcommand{\pysigstartsignatures}{%
+ % store current \parskip and \itemsep
+ \edef\pysig@restore@itemsep@and@parskip{%
+ \itemsep\the\itemsep\relax
+ \parskip\the\parskip\relax
+ }%
+ % set them to control the spacing between signatures sharing common desc
+ \parskip\z@skip
+ \itemsep\sphinxsignaturesep
+}
+\newcommand{\pysigstopsignatures}{%
+% 1) encourage a pagebreak in an attempt to try to avoid last
+% signature ending up separated from description (due to voodoo next)
+\penalty-100
+% 2) some voodoo to separate last signature from description in a manner
+% robust with respect to the latter being itself a LaTeX list object
+\leavevmode\par\kern-\baselineskip\item[\strut]
+%
+ \leavevmode
+ % it is important \leavevmode was issued before the \parskip reset, and
+ % it is also needed for the case of an object desc itself a LaTeX \list
+ % now restore \itemsep and \parskip
+ \pysig@restore@itemsep@and@parskip
+}
+% Each signature is rendered as NAME<SPACE>[TPLIST]<SPACE>(ARGLIST) where the
+% size of <SPACE> is parametrized by \sphinxsignaturelistskip (0pt by default).
+\newlength\sphinxsignaturelistskip
+\setlength\sphinxsignaturelistskip{0pt}
+\newcommand{\pysigtypelistopen}{\hskip\sphinxsignaturelistskip\sphinxcode{[}}
+\newcommand{\pysigtypelistclose}{\sphinxcode{]}}
+\newcommand{\pysigarglistopen}{\hskip\sphinxsignaturelistskip\sphinxcode{(}}
+\newcommand{\pysigarglistclose}{\sphinxcode{)}}
+%
+% Use a \parbox to accommodate long argument list in signatures
+% LaTeX did not imagine that an \item label could need multi-line rendering
\newlength{\py@argswidth}
\newcommand{\py@sigparams}[2]{%
- % The \py@argswidth has been computed in \pysiglinewithargsret to make this
- % occupy full available width on line.
- \parbox[t]{\py@argswidth}{\raggedright #1\sphinxcode{)}#2\strut}%
- % final strut is to help get correct vertical separation in case of multi-line
- % box with the item contents.
+ % The \py@argswidth has been computed in \pysiglinewithargsret to make the
+ % argument list use full available width
+ \parbox[t]{\py@argswidth}{\raggedright #1\pysigarglistclose#2\strut}%
+ % final strut is to help get correct vertical separation
+}
+\newcommand{\py@sigparamswithtypelist}[3]{%
+ % similar to \py@sigparams but with different delimiters and an additional
+ % type parameters list given as #1, the argument list as #2 and the return
+ % annotation as #3
+ \parbox[t]{\py@argswidth}{%
+ \raggedright #1\pysigtypelistclose%
+ \pysigarglistopen#2\pysigarglistclose%
+ #3\strut}%
}
+
\newcommand{\pysigline}[1]{%
-% the \py@argswidth is available we use it despite its name (no "args" here)
-% the \relax\relax is because \py@argswidth is a "skip" variable and the first
-% \relax only ends its "dimen" part
+ % as \py@argswidth is available, we use it but no "args" here
+ % the \relax\relax is because \py@argswidth is a "skip" variable
+ % this will make the label occupy the full available linewidth
\py@argswidth=\dimexpr\linewidth+\labelwidth\relax\relax
\item[{\parbox[t]{\py@argswidth}{\raggedright #1\strut}}]
-% contrarily to \pysiglinewithargsret, we do not do this:
-% \leavevmode\par\nobreak\vskip-\parskip\prevdepth\dp\strutbox
-% which would give exact vertical spacing if item parbox is multi-line,
-% as it affects negatively more common situation of \pysigline
-% used twice or more in a row for labels sharing common description,
-% due to bad interaction with the \phantomsection in the mark-up
+ \pysigadjustitemsep
}
\newcommand{\pysiglinewithargsret}[3]{%
- \settowidth{\py@argswidth}{#1\sphinxcode{(}}%
+ % as #1 may contain a footnote using \label we need to make \label
+ % a no-op here to avoid LaTeX complaining about duplicates
+\let\spx@label\label\let\label\@gobble
+ \settowidth{\py@argswidth}{#1\pysigarglistopen}%
+\let\label\spx@label
+ \py@argswidth=\dimexpr\linewidth+\labelwidth-\py@argswidth\relax\relax
+ \item[{#1\pysigarglistopen\py@sigparams{#2}{#3}\strut}]
+ \pysigadjustitemsep
+}
+\newcommand{\pysiglinewithargsretwithtypelist}[4]{
+% #1 = name, #2 = typelist, #3 = arglist, #4 = retann
+\let\spx@label\label\let\label\@gobble
+ \settowidth{\py@argswidth}{#1\pysigtypelistopen}%
+\let\label\spx@label
\py@argswidth=\dimexpr\linewidth+\labelwidth-\py@argswidth\relax\relax
- \item[{#1\sphinxcode{(}\py@sigparams{#2}{#3}}]
-% this strange incantation is because at its root LaTeX in fact did not
-% imagine a multi-line label, it is always wrapped in a horizontal box at core
-% LaTeX level and we have to find tricks to get correct interline distances.
- \leavevmode\par\nobreak\vskip-\parskip\prevdepth\dp\strutbox}
-\newcommand{\pysigstartmultiline}{%
- \def\pysigstartmultiline{\vskip\smallskipamount\parskip\z@skip\itemsep\z@skip}%
- \edef\pysigstopmultiline
- {\noexpand\leavevmode\parskip\the\parskip\relax\itemsep\the\itemsep\relax}%
- \parskip\z@skip\itemsep\z@skip
+ \item[{#1\pysigtypelistopen\py@sigparamswithtypelist{#2}{#3}{#4}\strut}]
+ \pysigadjustitemsep
+}
+
+\def\sphinxoptionalextraspace{0.5mm}
+\newcommand{\pysigwithonelineperarg}[3]{%
+ % render each argument on its own line
+ \item[#1\pysigarglistopen\strut]
+ \leavevmode\par\nopagebreak
+ % this relies on \pysigstartsignatures having set \parskip to zero
+ \begingroup
+ \let\sphinxparamcomma\sphinxparamcommaoneperline
+ \def\sphinxoptionalhook{\ifvmode\else\kern\sphinxoptionalextraspace\relax\fi}%
+ % The very first \sphinxparam should not emit a \par hence a complication
+ % with a group and global definition here as it may occur in a \sphinxoptional
+ \global\let\spx@sphinxparam\sphinxparam
+ \gdef\sphinxparam{\gdef\sphinxparam{\par\spx@sphinxparam}\spx@sphinxparam}%
+ #2\par
+ \endgroup
+ \global\let\sphinxparam\spx@sphinxparam
+ % fulllineitems sets \labelwidth to be like \leftmargin
+ \nopagebreak\noindent\kern-\labelwidth\pysigarglistclose{#3}
+ \pysigadjustitemsep
+}
+\newcommand{\pysigwithonelineperargwithonelinepertparg}[4]{
+ % #1 = name, #2 = typelist, #3 = arglist, #4 = retann
+ % render each type parameter and argument on its own line
+ \item[#1\pysigtypelistopen\strut]
+ \leavevmode\par\nopagebreak
+ \begingroup
+ \let\sphinxparamcomma\sphinxparamcommaoneperline
+ % \sphinxtypeparam is treated similarly to \sphinxparam but since
+ % \sphinxoptional is not accepted in a type parameters list, we do
+ % not need the hook or the global definition
+ \let\spx@sphinxtypeparam\sphinxtypeparam
+ \def\sphinxtypeparam{\def\sphinxtypeparam{\par\spx@sphinxtypeparam}\spx@sphinxtypeparam}%
+ #2\par
+ \endgroup
+ \nopagebreak\noindent\kern-\labelwidth\pysigtypelistclose%
+ % render the rest of the signature like in \pysigwithonelineperarg
+ \pysigarglistopen\strut\par\nopagebreak
+ \begingroup
+ \let\sphinxparamcomma\sphinxparamcommaoneperline
+ \def\sphinxoptionalhook{\ifvmode\else\kern\sphinxoptionalextraspace\relax\fi}%
+ \global\let\spx@sphinxparam\sphinxparam
+ \gdef\sphinxparam{\gdef\sphinxparam{\par\spx@sphinxparam}\spx@sphinxparam}%
+ #3\par
+ \endgroup
+ \global\let\sphinxparam\spx@sphinxparam
+ \nopagebreak\noindent\kern-\labelwidth\pysigarglistclose{#4}
+ \pysigadjustitemsep
+}
+\newcommand{\pysiglinewithargsretwithonelinepertparg}[4]{
+ % #1 = name, #2 = typelist, #3 = arglist, #4 = retann
+ % render each type parameter on its own line but the arguments list inline
+ \item[#1\pysigtypelistopen\strut]
+ \leavevmode\par\nopagebreak
+ \begingroup
+ \let\sphinxparamcomma\sphinxparamcommaoneperline
+ % \sphinxtypeparam is treated similarly to \sphinxparam but since
+ % \sphinxoptional is not accepted in a type parameters list, we do
+ % not need the hook or the global definition
+ \let\spx@sphinxtypeparam\sphinxtypeparam
+ \def\sphinxtypeparam{\def\sphinxtypeparam{\par\spx@sphinxtypeparam}\spx@sphinxtypeparam}%
+ #2\par
+ \endgroup
+ \nopagebreak\noindent\kern-\labelwidth\pysigtypelistclose%
+ % render the arguments list on one line
+ \pysigarglistopen#3\pysigarglistclose#4\strut
+ \pysigadjustitemsep
+}
+\newcommand{\pysigwithonelineperargwithtypelist}[4]{
+ % #1 = name, #2 = typelist, #3 = arglist, #4 = retann
+ % render the type parameters list on one line, but each argument is rendered on its own line
+\let\spx@label\label\let\label\@gobble
+ \settowidth{\py@argswidth}{#1\pysigtypelistopen}%
+\let\label\spx@label
+ \py@argswidth=\dimexpr\linewidth+\labelwidth-\py@argswidth\relax\relax
+ \item[{#1\pysigtypelistopen\parbox[t]{\py@argswidth}{%
+ \raggedright #2\pysigtypelistclose\pysigarglistopen\strut}\strut}]
+ % render the rest of the signature like in \pysigwithonelineperarg
+ \begingroup
+ \let\sphinxparamcomma\sphinxparamcommaoneperline
+ \def\sphinxoptionalhook{\ifvmode\else\kern\sphinxoptionalextraspace\relax\fi}%
+ \global\let\spx@sphinxparam\sphinxparam
+ \gdef\sphinxparam{\gdef\sphinxparam{\par\spx@sphinxparam}\spx@sphinxparam}%
+ #3\par
+ \endgroup
+ \global\let\sphinxparam\spx@sphinxparam
+ \nopagebreak\noindent\kern-\labelwidth\pysigarglistclose{#4}
+ \pysigadjustitemsep
+}
+\newcommand{\pysigadjustitemsep}{%
+ % adjust \itemsep to control the separation with the next signature
+ % sharing common description
+ \ifsphinxsigismultiline
+ % inside a multiline signature, no extra vertical spacing
+ % ("multiline" here does not refer to possibly long
+ % list of arguments, but to a cpp domain feature)
+ \itemsep\z@skip
+ \else
+ \itemsep\sphinxsignaturesep
+ \fi
}
+\newif\ifsphinxsigismultiline
+\newcommand{\pysigstartmultiline}{\sphinxsigismultilinetrue}%
+\newcommand{\pysigstopmultiline}{\sphinxsigismultilinefalse\itemsep\sphinxsignaturesep}%
% Production lists
%
@@ -145,22 +310,22 @@
\newcommand{\optionlistlabel}[1]{\normalfont\bfseries #1 \hfill}% \bf deprecated
\newenvironment{optionlist}[1]
{\begin{list}{}
- {\setlength{\labelwidth}{#1}
- \setlength{\rightmargin}{1cm}
- \setlength{\leftmargin}{\rightmargin}
- \addtolength{\leftmargin}{\labelwidth}
- \addtolength{\leftmargin}{\labelsep}
- \renewcommand{\makelabel}{\optionlistlabel}}
+ {\setlength{\labelwidth}{#1}%
+ \setlength{\rightmargin}{1cm}%
+ \setlength{\leftmargin}{\rightmargin}%
+ \addtolength{\leftmargin}{\labelwidth}%
+ \addtolength{\leftmargin}{\labelsep}%
+ \renewcommand{\makelabel}{\optionlistlabel}}%
}{\end{list}}
\newlength{\lineblockindentation}
\setlength{\lineblockindentation}{2.5em}
\newenvironment{lineblock}[1]
{\begin{list}{}
- {\setlength{\partopsep}{\parskip}
- \addtolength{\partopsep}{\baselineskip}
+ {\setlength{\partopsep}{\parskip}%
+ \addtolength{\partopsep}{\baselineskip}%
\topsep0pt\itemsep0.15\baselineskip\parsep0pt
- \leftmargin#1\relax}
+ \leftmargin#1\relax}%
\raggedright}
{\end{list}}
@@ -186,12 +351,12 @@
\DUprovidelength{\DUlineblockindent}{2.5em}
\ifdefined\DUlineblock\else
\newenvironment{DUlineblock}[1]{%
- \list{}{\setlength{\partopsep}{\parskip}
- \addtolength{\partopsep}{\baselineskip}
- \setlength{\topsep}{0pt}
- \setlength{\itemsep}{0.15\baselineskip}
- \setlength{\parsep}{0pt}
- \setlength{\leftmargin}{#1}}
+ \list{}{\setlength{\partopsep}{\parskip}%
+ \addtolength{\partopsep}{\baselineskip}%
+ \setlength{\topsep}{0pt}%
+ \setlength{\itemsep}{0.15\baselineskip}%
+ \setlength{\parsep}{0pt}%
+ \setlength{\leftmargin}{#1}}%
\raggedright
}
{\endlist}
diff --git a/crypto/krb5/doc/pdf/sphinxlatexshadowbox.sty b/crypto/krb5/doc/pdf/sphinxlatexshadowbox.sty
index 8d6c78666cf9..a2a1a0e393e4 100644
--- a/crypto/krb5/doc/pdf/sphinxlatexshadowbox.sty
+++ b/crypto/krb5/doc/pdf/sphinxlatexshadowbox.sty
@@ -1,7 +1,7 @@
%% TOPIC AND CONTENTS BOXES
%
% change this info string if making any custom modification
-\ProvidesFile{sphinxlatexshadowbox.sty}[2021/01/27 sphinxShadowBox]
+\ProvidesFile{sphinxlatexshadowbox.sty}[2023/03/19 sphinxShadowBox]
% Provides support for this output mark-up from Sphinx latex writer:
%
@@ -16,48 +16,58 @@
%
% Requires:
\RequirePackage{framed}
+\RequirePackage{sphinxpackageboxes}
-% Again based on use of "framed.sty", this allows breakable framed boxes.
-\long\def\spx@ShadowFBox#1{%
- \leavevmode\begingroup
- % first we frame the box #1
- \setbox\@tempboxa
- \hbox{\vrule\@width\sphinxshadowrule
- \vbox{\hrule\@height\sphinxshadowrule
- \kern\sphinxshadowsep
- \hbox{\kern\sphinxshadowsep #1\kern\sphinxshadowsep}%
- \kern\sphinxshadowsep
- \hrule\@height\sphinxshadowrule}%
- \vrule\@width\sphinxshadowrule}%
- % Now we add the shadow, like \shadowbox from fancybox.sty would do
- \dimen@\dimexpr.5\sphinxshadowrule+\sphinxshadowsize\relax
- \hbox{\vbox{\offinterlineskip
- \hbox{\copy\@tempboxa\kern-.5\sphinxshadowrule
- % add shadow on right side
- \lower\sphinxshadowsize
- \hbox{\vrule\@height\ht\@tempboxa \@width\dimen@}%
- }%
- \kern-\dimen@ % shift back vertically to bottom of frame
- % and add shadow at bottom
- \moveright\sphinxshadowsize
- \vbox{\hrule\@width\wd\@tempboxa \@height\dimen@}%
- }%
- % move left by the size of right shadow so shadow adds no width
- \kern-\sphinxshadowsize
- }%
- \endgroup
-}
+% At 5.1.0 the code formerly here in a definition of \spx@ShadowFBox has been
+% refactored to hand over to a more powerful \spx@boxes@fcolorbox provided by
+% file sphinxpackageboxes.sty, it can draw rounded corners and add a background
+% color.
-% use framed.sty to allow page breaks in frame+shadow
-% works well inside Lists and Quote-like environments
-% produced by ``topic'' directive (or local contents)
-% could nest if LaTeX writer authorized it
+% At 6.2.0, \spx@ShadowFBox is so much simplified that it is now not
+% separately defined but directly incorporated into the \FrameCommand
+% definition done by sphinxShadowBox environment below.
+
+% Use framed.sty \MakeFramed/\endMakeFramed to allow page breaks for topic
+% boxes. Originally Sphinx used \shadowbox from fancybox.sty but it did not
+% allow pagebreaks (which was problematic for "contents" directive if there
+% are many subsections).
+%
+% Docutils does not allow topic to be nested within topics or other body
+% elements. But the LaTeX code here does allow it:
+%
+% - a topic inside another topic would be rendered in a minipage (thus not
+% allowing pagebreaks). Its external frame would adapt perfectly to
+% the *current (smaller) width for text*.
+%
+% - a topic inside (nested) lists or quote environments would have its frame
+% take the *full width* of the page, but its text contents on the other hand
+% would obey exactly the current indentation plus inner separation. This is
+% in contrast with the framing used for literal blocks, also based, but in a
+% more sophisticated way on usage of \MakeFramed/\endMakeFramed, and
+% adjusting to current text indentation.
\newenvironment{sphinxShadowBox}
- {\def\FrameCommand {\spx@ShadowFBox }%
+ {%
+ \spx@boxes@fcolorbox@setup{topic}%
+ % we will use the dimen registers from sphinxpackageboxes.sty which now hold
+ % the values from options related to topic/contents
+ % MEMO: \spx@boxes@fcolorbox creates an \hbox but does not quit vertical
+ % mode; but in context of framed.sty's \FrameCommand TeX is already
+ % in restricted horizontal mode, so no need for a \leavevmode here.
+ \def\FrameCommand {\spx@boxes@fcolorbox}%
+ % 6.2.0 adds support for div.topic_box-decoration-break=slice.
+ % (it is yet undecided if slice style should inhibit a bottom shadow)
+ \ifspx@topic@border@open
+ \def\FirstFrameCommand
+ {\spx@boxes@fcolorbox@setup@openbottom\FrameCommand}%
+ \def\MidFrameCommand
+ {\spx@boxes@fcolorbox@setup@openboth \FrameCommand}%
+ \def\LastFrameCommand
+ {\spx@boxes@fcolorbox@setup@opentop \FrameCommand}%
+ \fi
\advance\spx@image@maxheight
- -\dimexpr2\sphinxshadowrule
- +2\sphinxshadowsep
- +\sphinxshadowsize
+ -\dimexpr\spx@boxes@border@top+\spx@boxes@border@bottom
+ +\spx@boxes@padding@top+\spx@boxes@padding@bottom
+ +\ifdim\spx@boxes@shadow@yoffset<\z@-\fi\spx@boxes@shadow@yoffset
+\baselineskip\relax
% configure framed.sty not to add extra vertical spacing
\ltx@ifundefined{OuterFrameSep}{}{\OuterFrameSep\z@skip}%
@@ -73,7 +83,7 @@
% use a minipage if we are already inside a framed environment
\ifspx@inframed\begin{minipage}{\linewidth}\fi
\MakeFramed {\spx@inframedtrue
- % framed.sty puts into "\width" the added width (=2shadowsep+2shadowrule)
+ % framed.sty puts into "\width" the added width (padding+border widths)
% adjust \hsize to what the contents must use
\advance\hsize-\width
% adjust LaTeX parameters to behave properly in indented/quoted contexts
@@ -86,9 +96,15 @@
\@minipagerestore
\@setminipage
}%
+ \color@begingroup % workaround upstream framed.sty bug
+ \ifspx@topic@withtextcolor
+ \color{sphinxtopicTextColor}%
+ \fi
+ \spx@topic@TeXextras
}%
{% insert the "endminipage" code
\par\unskip
+ \color@endgroup % matches the \color@begingroup
\@minipagefalse
\endMakeFramed
\ifspx@inframed\end{minipage}\fi
diff --git a/crypto/krb5/doc/pdf/sphinxlatexstyleheadings.sty b/crypto/krb5/doc/pdf/sphinxlatexstyleheadings.sty
index fa9be82b44d1..b5e9c8543653 100644
--- a/crypto/krb5/doc/pdf/sphinxlatexstyleheadings.sty
+++ b/crypto/krb5/doc/pdf/sphinxlatexstyleheadings.sty
@@ -1,7 +1,7 @@
%% TITLES
%
% change this info string if making any custom modification
-\ProvidesFile{sphinxlatexstyleheadings.sty}[2021/01/27 headings]
+\ProvidesFile{sphinxlatexstyleheadings.sty}[2023/02/11 headings]
\RequirePackage[nobottomtitles*]{titlesec}
\@ifpackagelater{titlesec}{2016/03/15}%
@@ -25,6 +25,7 @@
******** and Sphinx could not patch it, perhaps because your local ...|^^J%
******** copy is already fixed without a changed release date. .......|^^J%
******** If not, you must update titlesec! ...........................|}}%
+ \sphinxbuildwarning{badtitlesec}%
\fi
}%
}{}
@@ -35,13 +36,15 @@
{\py@TitleColor\thesection}{0.5em}{\py@TitleColor}
\titleformat{\subsection}{\large\py@HeaderFamily}%
{\py@TitleColor\thesubsection}{0.5em}{\py@TitleColor}
-\titleformat{\subsubsection}{\py@HeaderFamily}%
+% \normalsize added as work-around to a lualatex-ja upstream problem
+% https://osdn.net/projects/luatex-ja/ticket/47321
+\titleformat{\subsubsection}{\normalsize\py@HeaderFamily}%
{\py@TitleColor\thesubsubsection}{0.5em}{\py@TitleColor}
% By default paragraphs (and subsubsections) will not be numbered because
% sphinxmanual.cls and sphinxhowto.cls set secnumdepth to 2
-\titleformat{\paragraph}{\py@HeaderFamily}%
+\titleformat{\paragraph}{\normalsize\py@HeaderFamily}%
{\py@TitleColor\theparagraph}{0.5em}{\py@TitleColor}
-\titleformat{\subparagraph}{\py@HeaderFamily}%
+\titleformat{\subparagraph}{\normalsize\py@HeaderFamily}%
{\py@TitleColor\thesubparagraph}{0.5em}{\py@TitleColor}
diff --git a/crypto/krb5/doc/pdf/sphinxlatexstyletext.sty b/crypto/krb5/doc/pdf/sphinxlatexstyletext.sty
index ab50aed569b8..d90009035d25 100644
--- a/crypto/krb5/doc/pdf/sphinxlatexstyletext.sty
+++ b/crypto/krb5/doc/pdf/sphinxlatexstyletext.sty
@@ -1,11 +1,46 @@
%% TEXT STYLING
%
% change this info string if making any custom modification
-\ProvidesFile{sphinxlatexstyletext.sty}[2021/01/27 text styling]
+\ProvidesFile{sphinxlatexstyletext.sty}[2023/07/23 text styling]
% Basically everything here consists of macros which are part of the latex
% markup produced by the Sphinx latex writer
+% But those arise rather from the default definitions of the respective
+% latex environments done in sphinxlatexadmonitions.sty
+\def\sphinxstylenotetitle #1{\sphinxstrong{#1} }
+\let\sphinxstylehinttitle \sphinxstylenotetitle % #1 holds the localized notice name
+\let\sphinxstyleimportanttitle\sphinxstylenotetitle % followed by a colon
+\let\sphinxstyletiptitle \sphinxstylenotetitle
+\let\sphinxstylewarningtitle \sphinxstylenotetitle
+\let\sphinxstylecautiontitle \sphinxstylenotetitle
+\let\sphinxstyleattentiontitle\sphinxstylenotetitle
+\let\sphinxstyledangertitle \sphinxstylenotetitle
+\let\sphinxstyleerrortitle \sphinxstylenotetitle
+\def\sphinxstyleseealsotitle#1{\sphinxstrong{#1}\par\nopagebreak}
+%
+% A utility to remove a final colon. Removing last token is not easy in
+% LaTeX, and there are additional complications:
+% - some languages will make the : "active" in document body,
+% - the generic admonition ends up using "note", so for \sphinxnotetitle to
+% use it safely, the utility has to allow an input not having any final colon.
+% - a bit far-fetched but maybe there is more than one colon inside the input
+% (possible from a generic admonition title).
+% Hence the scary code.
+\def\sphinxremovefinalcolon#1{% #1 is the "active" : TeX token
+\protected\def\sphinxremovefinalcolon ##1{%
+ % complications due to : possibly "active"
+ \begingroup\ifnum\catcode`:=\active
+ \def\x####1#1\relax{####1}%
+ \else\def\x####1:\relax{####1}\fi
+ \expandafter\endgroup\x##1\relax
+ % trick to let \x work also if input ##1 has no ending colon
+ \@gobblefour#1\relax:\relax\relax\relax
+ }%
+}% end of wrapper to inject active :
+\begingroup\catcode`:\active\expandafter\endgroup\sphinxremovefinalcolon:
+% See doc/latex.rst for an example.
+
% Some custom font markup commands.
\protected\def\sphinxstrong#1{\textbf{#1}}
\protected\def\sphinxcode#1{\texttt{#1}}
@@ -19,9 +54,13 @@
\protected\def\sphinxaccelerator#1{\underline{#1}}
\protected\def\sphinxcrossref#1{\emph{#1}}
\protected\def\sphinxtermref#1{\emph{#1}}
+\protected\def\sphinxsamedocref#1{\emph{#1}}
+\protected\def\sphinxparam#1{\emph{#1}}
+\protected\def\sphinxtypeparam#1{\emph{#1}}
% \optional is used for ``[, arg]``, i.e. desc_optional nodes.
\long\protected\def\sphinxoptional#1{%
- {\textnormal{\Large[}}{#1}\hspace{0.5mm}{\textnormal{\Large]}}}
+ {\sphinxoptionalhook\textnormal{\Large[}}{#1}\hspace{0.5mm}{\textnormal{\Large]}}}
+\let\sphinxoptionalhook\empty
% additional customizable styling
\def\sphinxstyleindexentry #1{\texttt{#1}}
@@ -39,6 +78,7 @@
\protected\def\sphinxstyleothertitle #1{\textbf{#1}}
\protected\def\sphinxstylesidebarsubtitle #1{~\\\textbf{#1} \smallskip}
% \text.. commands do not allow multiple paragraphs
+% attention, this one is not self-delimiting
\protected\def\sphinxstyletheadfamily {\sffamily}
\protected\def\sphinxstyleemphasis #1{\emph{#1}}
\protected\def\sphinxstyleliteralemphasis#1{\emph{\sphinxcode{#1}}}
@@ -46,8 +86,8 @@
\protected\def\sphinxstyleliteralstrong#1{\sphinxbfcode{#1}}
\protected\def\sphinxstyleabbreviation #1{\textsc{#1}}
\protected\def\sphinxstyleliteralintitle#1{\sphinxcode{#1}}
-\newcommand*\sphinxstylecodecontinued[1]{\footnotesize(#1)}%
-\newcommand*\sphinxstylecodecontinues[1]{\footnotesize(#1)}%
+\newcommand*\sphinxstylecodecontinued[1]{{\footnotesize(#1)}}%
+\newcommand*\sphinxstylecodecontinues[1]{{\footnotesize(#1)}}%
% figure legend comes after caption and may contain arbitrary body elements
\newenvironment{sphinxlegend}{\par\small}{\par}
% reduce hyperref "Token not allowed in a PDF string" warnings on PDF builds
@@ -67,17 +107,32 @@
\let\sphinxemail \@firstofone
\let\sphinxcrossref \@firstofone
\let\sphinxtermref \@firstofone
+ \let\sphinxsamedocref\@firstofone
\let\sphinxhyphen\sphinxhyphenforbookmarks
+ \def\PYG#1#2{#2}% (can not yet appear in section titles, but perhaps in future)
}}
% Special characters
%
-% This definition prevents en-dash and em-dash TeX ligatures.
+\def\sphinxparamcomma{, }% by default separate parameters with comma + space
+% If the signature is rendered with one line per param, this wil be used
+% instead (this \texttt makes the comma slightly more distinctive).
+\def\sphinxparamcommaoneperline{\texttt{,}}
+%
+% The \kern\z@ is to prevent en-dash and em-dash TeX ligatures.
+% A linebreak can occur after the dash in regular text (this is
+% normal behaviour of "-" in TeX, it is not related to \kern\z@).
+%
+% Parsed-literals and inline literals also use the \sphinxhyphen
+% but linebreaks there are prevented due to monospace font family.
+% (xelatex needs a special addition, cf. sphinxlatexliterals.sty)
%
-% It inserts a potential breakpoint after the hyphen. This is to keep in sync
-% with behavior in code-blocks, parsed and inline literals. For a breakpoint
-% before the hyphen use \leavevmode\kern\z@- (within \makeatletter/\makeatother)
+% Inside code-blocks, dashes are escaped via another macro, from
+% Pygments latex output (search for \PYGZhy in sphinxlatexliterals.sty),
+% and are configured to allow linebreaks despite the monospace font.
+% (the #1 swallows the {} from \sphinxhyphen{} mark-up)
\protected\def\sphinxhyphen#1{-\kern\z@}
+\protected\def\sphinxhyphennobreak#1{\mbox{-}}
% The {} from texescape mark-up is kept, else -- gives en-dash in PDF bookmark
\def\sphinxhyphenforbookmarks{-}
diff --git a/crypto/krb5/doc/pdf/sphinxlatextables.sty b/crypto/krb5/doc/pdf/sphinxlatextables.sty
index c3c1d6ad1ff6..9e4453259d69 100644
--- a/crypto/krb5/doc/pdf/sphinxlatextables.sty
+++ b/crypto/krb5/doc/pdf/sphinxlatextables.sty
@@ -1,7 +1,7 @@
%% TABLES (WITH SUPPORT FOR MERGED CELLS OF GENERAL CONTENTS)
%
% change this info string if making any custom modification
-\ProvidesFile{sphinxlatextables.sty}[2021/01/27 tables]%
+\ProvidesFile{sphinxlatextables.sty}[2022/08/15 tables]%
% Provides support for this output mark-up from Sphinx latex writer
% and table templates:
@@ -25,12 +25,31 @@
% - \sphinxtablestrut
% - \sphinxthecaptionisattop
% - \sphinxthelongtablecaptionisattop
+% - \sphinxhline
+% - \sphinxcline
+% - \sphinxvlinecrossing
+% - \sphinxfixclines
+% - \sphinxtoprule
+% - \sphinxmidrule
+% - \sphinxbottomrule
+% - \sphinxtableatstartofbodyhook
+% - \sphinxtableafterendhook
+% - \sphinxthistablewithglobalstyle
+% - \sphinxthistablewithbooktabsstyle
+% - \sphinxthistablewithborderlessstyle
+% - \sphinxthistablewithstandardstyle
+% - \sphinxthistablewithcolorrowsstyle
+% - \sphinxthistablewithnocolorrowsstyle
+% - \sphinxthistablewithvlinesstyle
+% - \sphinxthistablewithnovlinesstyle
%
% Executes \RequirePackage for:
%
% - tabulary
% - longtable
% - varwidth
+% - colortbl
+% - booktabs if 'booktabs' in latex_table_style
%
% Extends tabulary and longtable via patches and custom macros to support
% merged cells possibly containing code-blocks in complex tables
@@ -43,9 +62,13 @@
% X or S (Sphinx) may have meanings if some table package is loaded hence
% \X was chosen to avoid possibility of conflict
\newcolumntype{\X}[2]{p{\dimexpr
- (\linewidth-\arrayrulewidth)*#1/#2-\tw@\tabcolsep-\arrayrulewidth\relax}}
+ (\linewidth-\spx@arrayrulewidth)*#1/#2-\tw@\tabcolsep-\spx@arrayrulewidth\relax}}
\newcolumntype{\Y}[1]{p{\dimexpr
- #1\dimexpr\linewidth-\arrayrulewidth\relax-\tw@\tabcolsep-\arrayrulewidth\relax}}
+ #1\dimexpr\linewidth-\spx@arrayrulewidth\relax-\tw@\tabcolsep-\spx@arrayrulewidth\relax}}
+% \spx@arrayrulewidth is used internally and its meaning will be set according
+% to the table type; no extra user code should modify it. In particular any
+% \setlength{\spx@arrayrulewidth}{...} may break all of LaTeX... (really...)
+\def\spx@arrayrulewidth{\arrayrulewidth}% 5.3.0, to be adjusted by each table
% using here T (for Tabulary) feels less of a problem than the X could be
\newcolumntype{T}{J}%
% For tables allowing pagebreaks
@@ -167,6 +190,11 @@
\unexpanded\expandafter{\@vwid@setup}}%
}%
+% NOTA BENE: since the multicolumn and multirow code was written Sphinx
+% decided to prefix non public internal macros by \spx@ and in fact all
+% such macros here should now be prefixed by \spx@table@, but doing the
+% update is delayed to later. (written at 5.3.0)
+
%%%%%%%%%%%%%%%%%%%%%
% --- MULTICOLUMN ---
% standard LaTeX's \multicolumn
@@ -208,6 +236,16 @@
% \arrayrulewidth space for each column separation in its estimate of available
% width).
%
+% Update at 5.3.0: code uses \spx@arrayrulewidth which is kept in sync with the
+% table column specification (aka preamble):
+% - no | in preamble: \spx@arrayrulewidth -> \z@
+% - at least a | in the preamble: \spx@arrayrulewidth -> \arrayrulewidth
+% This is used for computation of merged cells widths. Mixed preambles using
+% at least a | but not using it for all columns (as can be obtained via the
+% tabularcolumns directive) may cause some merged cells contents to be slightly
+% shifted to the left as they assume merged columns are | separated where in
+% fact they perhaps are not.
+%
% TN. 1b: as Sphinx multicolumn uses neither \omit nor \span, it can not
% (easily) get rid of extra macros from >{...} or <{...} between columns. At
% least, it has been made compatible with colortbl's \columncolor.
@@ -229,7 +267,19 @@
% Sphinx generates no nested tables, and if some LaTeX macro uses internally a
% tabular this will not have a \sphinxstartmulticolumn within it!
%
-\def\sphinxstartmulticolumn{%
+% 5.3.0 adds a check for multirow as single-row multi-column will allow a row
+% colour but multi-row multi-column should not.
+% Attention that this assumes \sphinxstartmulticolumn is always followed
+% in latex mark-up either by \sphinxmultirow or \begin (from \begin{varwidth}).
+\def\sphinxstartmulticolumn#1#2{%
+ \ifx\sphinxmultirow#2%
+ \gdef\spx@table@hackCT@inmergedcell{\spx@table@hackCT@nocolor}%
+ \else
+ \global\let\spx@table@hackCT@inmergedcell\spx@@table@hackCT@inmergedcell
+ \fi
+ \sphinx@startmulticolumn{#1}#2%
+}%
+\def\sphinx@startmulticolumn{%
\ifx\equation$% $ tabulary's first pass
\expandafter\sphinx@TYI@start@multicolumn
\else % either not tabulary or tabulary's second pass
@@ -285,32 +335,21 @@
\else
% if in an l, r, c type column, try and hope for the best
\xdef\sphinx@tempb{\the\dimexpr(\ifx\TY@final\@undefined\linewidth\else
- \sphinx@TY@tablewidth\fi-\arrayrulewidth)/\sphinx@tempa
- -\tw@\tabcolsep-\arrayrulewidth\relax}%
+ \sphinx@TY@tablewidth\fi-\spx@arrayrulewidth)/\sphinx@tempa
+ -\tw@\tabcolsep-\spx@arrayrulewidth\relax}%
\fi
\noindent\kern\sphinx@tempb\relax
\xdef\sphinx@multiwidth
- {\the\dimexpr\sphinx@multiwidth+\sphinx@tempb+\tw@\tabcolsep+\arrayrulewidth}%
- % hack the \vline and the colortbl macros
- \sphinx@hack@vline\sphinx@hack@CT&\relax
+ {\the\dimexpr\sphinx@multiwidth+\sphinx@tempb+\tw@\tabcolsep+\spx@arrayrulewidth}%
+ \spx@table@hackCT@fixcolorpanel
+ % silence a | column separator in our merged cell
+ \spx@table@hackCT@inhibitvline
+ % prevent column colours to interfere with our multi-column but allow row
+ % colour (we can't obey a \cellcolor as it has not be seen yet at this stage)
+ \spx@table@hackCT@inmergedcell&\relax
% repeat
\expandafter\sphinx@multispan\expandafter{\the\numexpr#1-\@ne}%
}%
-% packages like colortbl add group levels, we need to "climb back up" to be
-% able to hack the \vline and also the colortbl inserted tokens. This creates
-% empty space whether or not the columns were | separated:
-\def\sphinx@hack@vline{\ifnum\currentgrouptype=6\relax
- \kern\arrayrulewidth\arrayrulewidth\z@\else\aftergroup\sphinx@hack@vline\fi}%
-\def\sphinx@hack@CT{\ifnum\currentgrouptype=6\relax
- \let\CT@setup\sphinx@CT@setup\else\aftergroup\sphinx@hack@CT\fi}%
-% It turns out \CT@row@color is not expanded contrarily to \CT@column@color
-% during LaTeX+colortbl preamble preparation, hence it would be possible for
-% \sphinx@CT@setup to discard only the column color and choose to obey or not
-% row color and cell color. It would even be possible to propagate cell color
-% to row color for the duration of the Sphinx multicolumn... the (provisional?)
-% choice has been made to cancel the colortbl colours for the multicolumn
-% duration.
-\def\sphinx@CT@setup #1\endgroup{\endgroup}% hack to remove colour commands
\def\sphinx@multispan@end#1{%
% first, trace back our steps horizontally
\noindent\kern-\dimexpr\sphinx@multiwidth\relax
@@ -320,11 +359,12 @@
\else
\xdef\sphinx@multiwidth{\the\dimexpr\sphinx@multiwidth+
(\ifx\TY@final\@undefined\linewidth\else
- \sphinx@TY@tablewidth\fi-\arrayrulewidth)/\sphinx@tempa
- -\tw@\tabcolsep-\arrayrulewidth\relax}%
+ \sphinx@TY@tablewidth\fi-\spx@arrayrulewidth)/\sphinx@tempa
+ -\tw@\tabcolsep-\spx@arrayrulewidth\relax}%
\fi
- % we need to remove colour set-up also for last cell of the multi-column
- \aftergroup\sphinx@hack@CT
+ % last cell of the multi-column
+ \aftergroup\spx@table@hackCT@fixcolorpanel
+ \aftergroup\spx@table@hackCT@inmergedcell
}%
\newcommand*\sphinxcolwidth[2]{%
% this dimension will always be used for varwidth, and serves as maximum
@@ -345,8 +385,8 @@
\linewidth
\else
% l, c, r columns. Do our best.
- \dimexpr(\linewidth-\arrayrulewidth)/#2-
- \tw@\tabcolsep-\arrayrulewidth\relax
+ \dimexpr(\linewidth-\spx@arrayrulewidth)/#2-
+ \tw@\tabcolsep-\spx@arrayrulewidth\relax
\fi
\else % in tabulary
\ifx\equation$%$% first pass
@@ -357,8 +397,8 @@
\linewidth % in a L, R, C, J column or a p, \X, \Y ...
\else
% we have hacked \TY@final to put in \sphinx@TY@tablewidth the table width
- \dimexpr(\sphinx@TY@tablewidth-\arrayrulewidth)/#2-
- \tw@\tabcolsep-\arrayrulewidth\relax
+ \dimexpr(\sphinx@TY@tablewidth-\spx@arrayrulewidth)/#2-
+ \tw@\tabcolsep-\spx@arrayrulewidth\relax
\fi
\fi
\fi
@@ -368,7 +408,125 @@
% \sphinxcolwidth will use this only inside LaTeX's standard \multicolumn
\def\sphinx@multiwidth #1#2{\dimexpr % #1 to gobble the \@gobble (!)
(\ifx\TY@final\@undefined\linewidth\else\sphinx@TY@tablewidth\fi
- -\arrayrulewidth)*#2-\tw@\tabcolsep-\arrayrulewidth\relax}%
+ -\spx@arrayrulewidth)*#2-\tw@\tabcolsep-\spx@arrayrulewidth\relax}%
+
+% \spx@table@hackCT@inhibitvline
+% packages like colortbl add group levels, we need to "climb back up" to be
+% able to hack the \vline and also the colortbl inserted tokens. The hack
+% sets the \arrayrulewidth to \z@ to inhibit a | separator at right end
+% of the cell, if present (our code does not use \omit so can not avoid the
+% \vline insertion, but setting its width to zero makes it do nothing).
+% Some subtlety with colour panels must be taken care of.
+\def\spx@table@hackCT@inhibitvline{\ifnum\currentgrouptype=6\relax
+ \kern\spx@arrayrulewidth % will be compensated by extra colour panel left overhang
+ \arrayrulewidth\z@% trick to inhibit the {\vrule width \arrayrulewidth}
+ \else\aftergroup\spx@table@hackCT@inhibitvline\fi}%
+
+% hacking around colour matters
+% Sphinx 1.6 comment:
+% It turns out \CT@row@color is not expanded contrarily to \CT@column@color
+% during LaTeX+colortbl preamble preparation, hence it would be possible for
+% \CT@setup to discard only the column color and choose to obey or not
+% row color and cell color. It would even be possible to propagate cell color
+% to row color for the duration of the Sphinx multicolumn... the (provisional?)
+% choice has been made to cancel the colortbl colours for the multicolumn
+% duration.
+% Sphinx 5.3.0 comment:
+% - colortbl has no mechanism to disable colour background in a given cell:
+% \cellcolor triggers one more \color, but has no possibility to revert
+% a previously emitted \color, only to override it via an additional \color
+% - prior to 5.3.0, Sphinx did not officially support colour in tables,
+% but it did have a mechanism to protect merged cells from being partly
+% covered by colour panels at various places. At 5.3.0 this mechanism
+% is relaxed a bit to allow row colour for a single-row merged cell.
+%
+% fixcolorpanel
+\def\spx@table@hackCT@fixcolorpanel{\ifnum\currentgrouptype=6\relax
+ \edef\spx@table@leftcolorpanelextra
+ % \edef as \arrayrulewidth will be set to \z@ next,
+ % hence also \spx@arrayrulewidth...
+ {\sphinxcolorpanelextraoverhang+\the\spx@arrayrulewidth}%
+ \else\aftergroup\spx@table@hackCT@fixcolorpanel\fi}%
+%
+% inmergedcell
+% \spx@table@hackCT@inmergedcell will be locally set to either this
+% \spx@@table@hackCT@inmergedcell or to \spx@table@hackCT@nocolor
+% "\let\spx@original@CT@setup\CT@setup" is done after loading colortbl
+\def\spx@@table@hackCT@inmergedcell{\ifnum\currentgrouptype=6\relax
+ \let\CT@setup\spx@CT@setup@inmergedcell
+ \else\aftergroup\spx@@table@hackCT@inmergedcell\fi
+}%
+\newif\ifspx@table@inmergedcell
+\def\spx@CT@setup@inmergedcell #1\endgroup{%
+ % - obey only row color and disable effect of \sphinxcolorblend
+ % - turn on the inmergedcell boolean to signal to \CT@row@color
+ \spx@original@CT@setup
+ \spx@table@inmergedcelltrue % needed by \CT@row@color
+ % deactivate effect of \sphinxcolorblend if it happened at all
+ \ifdefined\blendcolors\blendcolors{}\fi
+ \CT@row@color
+ \CT@do@color
+ \global\let\CT@cell@color\relax
+ \endgroup
+}%
+%
+% nocolor
+\def\spx@table@hackCT@nocolor{\ifnum\currentgrouptype=6\relax
+% sadly \CT@column@color is possibly already expanded so we can't
+% simply do \let\CT@column@color\relax etc...
+% admittedly we could perhaps hack \CT@color but well
+ \let\CT@setup\spx@CT@setup@nocolor
+ \else\aftergroup\spx@table@hackCT@nocolor\fi
+}
+\def\spx@CT@setup@nocolor#1\endgroup{%
+ \global\let\CT@cell@color\relax
+ % the above fix was added at 5.3.0
+ % formerly a \cellcolor added by a raw latex directive in the merged cell
+ % would have caused colour to apply to the *next* cell after the merged
+ % one; we don't support \cellcolor from merged cells contents anyhow.
+ \endgroup}
+%
+% norowcolor
+\def\spx@table@hackCT@norowcolor{%
+% a bit easier although merged cells complicate the matter as they do need
+% to keep the rowcolor; and we can't know yet if we are in a merged cell
+ \ifnum\currentgrouptype=6\relax
+ \ifx\CT@row@color\relax
+ \else
+ \let\spx@saved@CT@row@color\CT@row@color
+ \def\CT@row@color{%
+ \ifspx@table@inmergedcell\expandafter\spx@saved@CT@row@color\fi
+ }%
+ \fi
+ \else\aftergroup\spx@table@hackCT@norowcolor\fi
+}
+%
+% \sphinxcolorblend
+\def\spx@table@hackCT@colorblend{%
+ \ifnum\currentgrouptype=6\relax
+ \expandafter\blendcolors\spx@colorblendparam
+ % merged cells will do a \blendcolors{} to cancel the effet
+ % we can not know here yet if in merged cell as the boolean
+ % \ifspx@table@inmergedcell is not yet updated
+ \else
+ \aftergroup\spx@table@hackCT@colorblend
+ \fi
+}
+\def\sphinxcolorblend#1{\gdef\spx@colorblendparam{{#1}}\spx@table@hackCT@colorblend}
+% Either xcolor.sty exists on user system and has been loaded by sphinx.sty,
+% or it does not exist, so we can use \@ifpackageloaded without delaying.
+\@ifpackageloaded{xcolor}%
+ {}%
+ {\def\sphinxcolorblend#1{%
+\PackageWarning{sphinx}{This table uses \string\sphinxcolorblend\space
+ but xcolor is not in\MessageBreak
+ the TeX/LaTeX installation, the command will be\MessageBreak
+ ignored in this and the next tables}%
+ \global\let\sphinxcolorblend\@gobble
+ \sphinxbuildwarning{colorblend}%
+ }%
+ }
+
%%%%%%%%%%%%%%%%%%
% --- MULTIROW ---
@@ -390,9 +548,22 @@
% that the table rows have the needed height. The needed mark-up is done
% by LaTeX writer, which has its own id for the merged cells.
%
-% The colour issue is solved by clearing colour panels in all cells,
+% The colour issue is "solved" by clearing colour panels in all cells,
% whether or not the multirow is single-column or multi-column.
%
+% MEMO at 5.3.0: to allow a multirow cell in a single column to react to
+% \columncolor correctly, it seems only way is that the contents
+% are inserted by bottom cell (this is mentioned in multirow.sty doc, too).
+% Sphinx could at Python level "move" the contents to that cell. But the
+% mechanism used here via \sphinxtablestrut to enlarge rows to make room for
+% the contents if needed becomes more challenging yet, because \sphinxtablestrut
+% mark-up will be parsed by TeX *before* it sees the contents of the merged
+% cell.. So it seems the best way would be to actually store the contents into
+% some owned-by-Sphinx box storage which needs to be globally allocated to
+% that usage ; then we need multiple such boxes, say at least 5 to cover
+% 99% or use case. Or perhaps some trick with storing in a \vbox and recovering
+% via some \vsplit but this becomes complicated... perhaps in future.
+%
% In passing we obtain baseline alignements across rows (only if
% \arraystretch is 1, as LaTeX's does not obey \arraystretch in "p"
% multi-line contents, only first and last line...)
@@ -410,6 +581,15 @@
\setbox\z@\hbox\bgroup\aftergroup\sphinx@@multirow\strut
}%
\def\sphinx@@multirow {%
+% MEMO: we could check status of \CT@cell@color here, but unfortunately we
+% can't know the exact height which will be covered by the cells in total
+% (it may be more than our \box\z@ dimensions). We could use an \fcolorbox
+% wrapper on \box\z@ but this will not extend precisely to the bottom rule.
+%
+% Only solution if we want to obey a raw \cellcolor, or a \columncolor, seems
+% to delay unboxing the gathered contents as part of the bottom row with
+% a suitable vertical adjustment...
+%
% The contents, which is a varwidth environment, has been captured in
% \box0 (a \hbox).
% We have with \sphinx@cellid an assigned unique id. The goal is to give
@@ -475,7 +655,592 @@
\@width\z@
\endgroup
% we need this to avoid colour panels hiding bottom parts of multirow text
- \sphinx@hack@CT
+ \spx@table@hackCT@nocolor
}%
+%%%%%%%%%%%%%%%%%%
+% --- STYLING ---
+%
+
+%
+% Support for colour in table
+%
+% Core LaTeX package (very old, part of texlive-latex-base on Debian distr.)
+% providing \columncolor, \rowcolor, \cellcolor and \arrayrulecolor.
+\RequirePackage{colortbl}
+\let\spx@original@CT@setup\CT@setup
+
+% LaTeX's \cline has **strong** deficiencies
+% ******************************************
+% We work around them via an added \sphinxfixclines{number of columns} in the
+% table mark-up, and also extra mark-up \sphinxvlinecrossing{col no} for
+% crossings not contiguous to any cline. To fix the gap at left extremity of a
+% \cline, we redefine the core LaTeX \c@line because this avoids adjoining a
+% small square with potential PDF viewer anti-aliasing issues. We waited
+% after loading colortbl because it also redefines \c@line for it to obey the
+% colour set by \arrayrulecolor.
+% MEMO: booktabs package does *not* redefine \@cline so we are safe here.
+\def\@cline#1-#2\@nil{%
+ \omit
+ \@multicnt#1%
+ \advance\@multispan\m@ne
+ \ifnum\@multicnt=\@ne\@firstofone{&\omit}\fi
+ \@multicnt#2%
+ \advance\@multicnt-#1%
+ \advance\@multispan\@ne
+ {\CT@arc@
+% start of Sphinx modification
+ \ifnum#1>\@ne\kern-\spx@arrayrulewidth\fi% fix gap at join with vertical lines
+% end of Sphinx modification
+% Comments:
+%
+% If we had the information whether the previous column ended with a | or
+% not, we could decide what to do here. Alternatively the mark-up could
+% use either original \cline or the one modified as here depending on case.
+% One wonders why LaTeX does not provide itself the alternative as a
+% complement to \cline, to use on case by case basis.
+% Here we handle both at same time via using the \spx@arrayrulewidth which
+% will be \z@ if no | at all so will induce here nothing.
+%
+% As a result Sphinx basically supports well only tables having either all
+% columns |-separated, or no | at all, as it uses \spx@arrayrrulewidth in
+% all columns (here and in multicolumn code).
+%
+% We also considered a method not modifying \c@line but it requires too
+% much extra mark-up from Python LaTeX writer and/or extra LaTeX coding.
+% back to LaTeX+colortbl code
+ \leaders\hrule\@height\arrayrulewidth\hfill}%
+ \cr
+% the last one will need to be compensated, this is job of \sphinxclines
+ \noalign{\vskip-\arrayrulewidth}%
+}
+\def\spx@table@fixvlinejoin{%
+ {\CT@arc@ % this is the color command set up by \arrayrulecolor
+ \vrule\@height\arrayrulewidth
+% side remark: LaTeX has only a single \arrayrulewidth for all kinds
+% for cell borders in table, horizontal or vertical...
+ \@depth\z@
+ \@width\spx@arrayrulewidth
+ }%
+}
+% Sphinx LaTeX writer issues one such for each vertical line separating two
+% contiguous multirow cells; i.e. those crossings which can are not already
+% taken care of by our modified at left extremity \cline.
+% One could imagine a more \...crossingS (plural) receiving a comma delimited
+% list, which would simplify the mark-up but this would complexify both the
+% Python and the LaTeX coding.
+\def\sphinxtablevlinecrossing#1{%
+ \sphinxtabledecrementrownum
+ \omit
+ \@multispan{#1}%
+ \hfill
+ \spx@table@fixvlinejoin
+ \cr
+ \noalign{\vskip-\arrayrulewidth}%
+}
+% This "fixclines" is also needed if no \sphinxcline emitted and is useful
+% even in extreme case with no \sphinxvlinecrossing either, to give correct
+% height to multirow extending across all table width assuming other rows are
+% separated generally by an \hline, so as to keep coherent line spacing.
+%
+% It is designed to work ok even if no | separators are in the table (because
+% \spx@table@fixvlinejoin uses \spx@arrayrulewidth which is \z@ in that case).
+\def\sphinxtablefixclines#1{% #1 is the number of columns of the table
+ \sphinxtabledecrementrownum
+ \omit
+ \spx@table@fixvlinejoin% unneeded if first \cline started at column 1 but does
+ % not hurt; fills small gap at left-bordered table
+ \@multispan{#1}%
+ \hfill
+ \spx@table@fixvlinejoin% fill small gap at right-bordered table
+ \cr
+ % this final one does NO \vskip-\arrayrulewidth... that's the whole point
+}
+%%%% end of \cline workarounds
+
+%
+% - passing option "table" to xcolor also loads colortbl but we needed to
+% load color or xcolor prior to the handling of the options
+%
+% - the \rowcolors command from [table]{xcolor} has various problems:
+%
+% * it is rigid and does not out-of-the-box allow a more complex scheme
+% such as colorA+colorB+colorC+colorB+colorC+colorB+colorC... suitable to
+% distinguish a header row.
+%
+% * its code does not export the used colour, an information which we may
+% need for example to colourize the rule via \arrayrulecolor in the
+% appropriate manner, for example to colourize the booktabs induced vertical
+% whitespace to avoid gaps (if one wants to).
+%
+% * incompatibility with tabulary: the output depends on parity of total
+% number of rows!
+%
+% * problems with longtable: the caption will receive a background colour
+% panel, if we do not deactivate the \rowcolors action during definition of
+% the headers and footers; this requires extra mark-up. Besides if we
+% deactivate using \hiderowcolors during header and footer formation, the
+% parity of the body rows is shifted, \rownum is even, not odd, at first body
+% row. And setting \rownum at start of first body row is too late for
+% influencing the colour.
+%
+% * it has a global impact and must be reset at each table. We can not
+% issue it only once and it provides no public interface (without @) to
+% cancel its effect conveniently (\hiderowcolors can only be used from
+% *inside* a table.)
+%
+% * its core mechanism which increments the row count is triggered
+% if a \cline is encountered... so this offsets the alternating colours...
+% ... or not if there are two \cline's in the row...
+% (as we will use same mechanism we have to correct this increment).
+%
+% So we need our own code.
+
+% Provide \rownum and rownum LaTeX counter (code copied from colortbl v1.0f)
+\ltx@ifundefined{rownum}{%
+ \ltx@ifundefined{c@rownum}%
+ {\newcount\rownum\let\c@rownum\rownum}%
+ {\let\rownum\c@rownum}%
+ }%
+{\let\c@rownum\rownum}
+\providecommand\therownum{\arabic{rownum}}
+
+% extra overhang for color panels to avoid visual artifacts in pdf viewers
+% (particularly if borderless)
+\def\sphinxcolorpanelextraoverhang{0.1pt}
+\def\spx@table@leftcolorpanelextra {\sphinxcolorpanelextraoverhang}
+\def\spx@table@rightcolorpanelextra{\sphinxcolorpanelextraoverhang}
+% the macro to which \CT@row@color will be set for coloured rows, serves both
+% in header and body, the colours must have been defined at time of use
+\def\spx@table@CT@row@color{\ifspx@table@inmergedcell
+ \CT@color{sphinxTableMergeColor}%
+ \else
+ \CT@color{sphinxTableRowColor}%
+ \fi
+ \@tempdimb\dimexpr\col@sep+\spx@table@leftcolorpanelextra\relax
+ \@tempdimc\dimexpr\col@sep+\spx@table@rightcolorpanelextra\relax
+ }%
+% used by itself this will influence a single row if \CT@everycr is the
+% colortbl one, to influences all rows the \CT@everycr must be modified (see
+% below)
+\def\sphinxrowcolorON {\global\let\CT@row@color\spx@table@CT@row@color}%
+% this one turns off row colours until the next \sphinxrowcolorON
+\def\sphinxrowcolorOFF{\global\let\CT@row@color\relax}%
+% this one inhibits the row colour in one cell only (can be used as
+% >{\sphinxnorowcolor} for turning off row colours in a given column)
+\def\sphinxnorowcolor{\spx@table@hackCT@norowcolor}%
+
+% \sphinxtoprule (or rather \sphinxtabletoprulehook) will be modified by
+% the colorrows class to execute this one:
+\def\spx@table@@toprule@rowcolorON{%
+ \noalign{%
+ % Because of tabulary 2-pass system, the colour set-up at end of table
+ % would contaminate the header colours at start of table, so must reset
+ % them here. We want all header rows to obey same colours, so we don't
+ % use original \CT@everycr which sets \CT@row@color to \relax.
+ \global\CT@everycr{\the\everycr}%
+ \global\sphinxcolorlet{sphinxTableRowColor}{sphinxTableRowColorHeader}%
+ \global\sphinxcolorlet{sphinxTableMergeColor}{\sphinxTableMergeColorHeader}%
+ \sphinxrowcolorON
+ }%
+}%
+
+% \sphinxtableatstartofbodyhook will be modified by colorrows class to
+% execute this one; it starts the alternating colours and triggers increment
+% or \rownum count at each new row (the xcolor base method for \rowcolors)
+\def\spx@table@@startbodycolorrows{%
+ \noalign{%
+ \global\CT@everycr{% Nota Bene: in a longtable with \hline the \everycr is
+ % done two extra times! but 2 is even, so this is ok
+ \noalign{\global\advance\rownum\@ne % the xcolor \rowcolors base trick
+% MEMO: colortbl \CT@row@color is expanded *after* the cell contents have been
+% gathered and measured, so it can't be used to expose e.g. the colour to the
+% cell contents macro code. Of course if it is known how the colour is chosen
+% the procedure could be done from inside the cell. Simpler to expose the colour
+% in a public name sphinxTableRowColor at start of the row in this \noalign.
+ \sphinxSwitchCaseRowColor\rownum
+ }%
+ \the\everycr
+ }%
+ \global\rownum\@ne % is done from inside table so ok with tabulary two passes
+ \sphinxSwitchCaseRowColor\rownum % set up color for the first body row
+ \sphinxrowcolorON % has been done from \sphinxtoprule location but let's do
+ % it again in case \sphinxtabletoprulehook has been used
+ % to inhibit colours in the header rows
+ }% end of noalign contents
+}
+% set the colours according to row parity; a priori #1 is \rownum, but
+% the macro has been designed to be usable in user level added code
+\def\sphinxSwitchCaseRowColor#1{%
+ \ifodd#1\relax
+ \global\sphinxcolorlet{sphinxTableRowColor}{sphinxTableRowColorOdd}%
+ \global\sphinxcolorlet{sphinxTableMergeColor}{\sphinxTableMergeColorOdd}%
+ \else
+ \global\sphinxcolorlet{sphinxTableRowColor}{sphinxTableRowColorEven}%
+ \global\sphinxcolorlet{sphinxTableMergeColor}{\sphinxTableMergeColorEven}%
+ \fi
+}
+
+% each \cline or \cmidrule (booktabs) consumes one \cr, offsetting the \rownum
+% parity; so this macro serves to compensate and must be added to each such
+% \cline or \cmidrule (see below)
+\def\spx@table@@decrementrownum{\noalign{\global\advance\rownum\m@ne}}
+\let\sphinxtabledecrementrownum\@empty
+
+% \sphinxtableafterendhook will be modified by colorrows class to execute
+% this after the table
+\def\spx@table@resetcolortbl{%
+ \sphinxrowcolorOFF
+ \spx@table@reset@CTeverycr
+% this last bit is done in order for the \sphinxbottomrule from the "foot"
+% longtable template to be able to use same code as the \sphinxbottomrule
+% at end of table body; see \sphinxbooktabsspecialbottomrule code
+ \global\rownum\z@
+}
+\def\spx@table@reset@CTeverycr{%
+% we should probably be more cautious and not hard-code here the colortbl
+% set-up; so the macro is defined without @ to fac
+ \global\CT@everycr{\noalign{\global\let\CT@row@color\relax}\the\everycr}%
+}
+
+% At last the style macros \sphinxthistablewithstandardstyle etc...
+
+% They are executed before the table environments in a scope limiting
+% wrapper "savenotes" environment.
+%
+% 0) colour support is enacted via adding code to three hooks:
+% - \sphinxtabletoprulehook (implicit from \sphinxtoprule expansion)
+% - \sphinxtableatstartofbodyhook (explicit from table templates)
+% - \sphinxtableafterendhook (explicit from table templates)
+% additionally special adjustment must be made in \sphinxcline
+%
+\def\sphinxtoprule{\spx@toprule\sphinxtabletoprulehook}
+% \spx@toprule is what is defined by the standard, booktabs and borderless
+% styles.
+% The colorrows class will prepend \spx@table@toprule@rowcolorON into
+% \sphinxtabletoprulehook which a priori is \@empty but can contain user added
+% extra code, and is executed after \spx@toprule.
+\let\sphinxtabletoprulehook \@empty
+\let\sphinxtableatstartofbodyhook\@empty
+\let\sphinxtableafterendhook \@empty
+%
+% 1) we manage these three hooks in a way allowing a custom user extra wrapper
+% environment from a container class to use them as entry point for some
+% custom code. The container code is done first, prior to table templates.
+% So, the style macros will *prepend* the needed color-code to the existing
+% custom user code, so the custom user code can override them. The custom
+% user code should not redefine any of the 3 \sphinxtable...hook macros via a
+% \global\def, but their contents can use \gdef. In fact they probably need
+% to for the first two hooks which are executed from inside the table and
+% a priori need their code to be in a \noalign which limits scope.
+%
+% 2) the table templates and LaTeX writer code make it so that only
+% one of either
+% \sphinxthistablewithcolorrowsstyle,
+% or \sphinxthistablewithnocolorrowsstyle
+% will be inserted explicitly depending on local :class: for table.
+% The global 'colorrows' style in latex_table_style translates at bottom
+% of this file into code for inserting \sphinxthistablewithcolorrowsstyle
+% at end of \sphinxthistablewithglobalstyle. So it is impossible
+% to have first \sphinxthistablewithnocolorrowsstyle, then
+% \sphinxthistablewithcolorrowsstyle. Nevertheless we have written
+% the code so that in this case colorrows would indeed activate (except
+% if it was already executed before as it self-annihilates).
+
+% standard style
+\def\sphinxthistablewithstandardstyle{%
+ % Those two are produced by the latex writer
+ \def\sphinxhline {\hline}%
+ % \sphinxtabledecrementrownum is a no-op which is redefined by colorrows
+ % to correct the \rownum increment induced by \cline in colorrows regime
+ \def\sphinxcline {\sphinxtabledecrementrownum\cline}%
+ % LaTeX's \cline needs fixing
+ \let\sphinxvlinecrossing\sphinxtablevlinecrossing
+ \let\sphinxfixclines \sphinxtablefixclines
+ % Those three are inserted by the table templates
+ \def\spx@toprule {\hline}%
+ \def\sphinxmidrule {\hline}%
+ \def\sphinxbottomrule {\hline}%
+ % Do not tamper with this internal
+ \def\spx@arrayrulewidth{\arrayrulewidth}%
+}
+
+% booktabs style
+% The \@xcmidrule patch below will do beyond its main stuff
+% \sphinxadjustcmidrulebelowsep
+% Indeed the poor booktabs spacing with \cmidrule (if \sphinxbooktabscmidrule
+% defined below is overwritten to use it) is quite awful. Do
+% \let\sphinxadjustcmidrulebelowsep\empty
+% if you prefer booktabs defaults.
+\def\sphinxadjustcmidrulebelowsep{\belowrulesep=\aboverulesep}
+\AtBeginDocument{% patch booktabs to avoid extra vertical space from
+ % consecutive \sphinxcline, if defined to use \cmidrule
+ \ifdefined\@xcmidrule
+ \let\spx@original@@xcmidrule\@xcmidrule
+ \def\@xcmidrule{\sphinxadjustcmidrulebelowsep
+ % if we don't do that, two \sphinxcline in the same row
+ % will cause the second short rule to be shifted down
+ \ifx\@tempa\sphinxcline\let\@tempa\cmidrule\fi
+ \spx@original@@xcmidrule}%
+ \fi
+}
+% wrappers to allow customization, e.g. via a container class
+% the top, mid, bottom definitions are in fact overwritten (later, below)
+% byt more complex ones needed to handle booktabs+colorrows context
+\def\sphinxbooktabstoprule {\toprule}
+\def\sphinxbooktabsmidrule {\midrule}
+\def\sphinxbooktabsbottomrule{\bottomrule}
+%
+\let\sphinxbooktabscmidrule \@gobble % i.e. draw no short rules at all!
+% You can redefine this to use \cmidrule with various options, such
+% as \cmidrule(lr), but:
+% Attention, if you want this to use \cmidrule (or \cline) you must,
+% if the table uses row colours,
+% also include the \sphinxtabledecrementrownum token like e.g. this
+% \def\sphinxbooktabscmidrule{\sphinxtabledecrementrownum\cmidrule(lr)}
+% and it must be first due to internals of the \cmidrule usage of \futurelet.
+
+\def\sphinxthistablewithbooktabsstyle{%
+ \let\sphinxhline\@empty % there is no wrapper macro here so if you want to change that
+ % you will have to redefine \sphinxthistablewithbooktabsstyle
+ \def\sphinxcline {\sphinxbooktabscmidrule}% defaults to give \@gobble
+ \let\sphinxvlinecrossing\@gobble % no | in a booktabs-style table !
+ \let\sphinxfixclines \@gobble % should not be used with booktabs + \cmidrule
+ \def\spx@toprule {\sphinxbooktabstoprule}%
+ \def\sphinxmidrule {\sphinxbooktabsmidrule}%
+ \def\sphinxbottomrule{\sphinxbooktabsbottomrule}%
+ \def\spx@arrayrulewidth{\z@}%
+}
+\AtBeginDocument{\@ifpackageloaded{booktabs}%
+ {}%
+ {\def\sphinxthistablewithbooktabsstyle{%
+ \PackageWarning{sphinx}{%
+Add \string\usepackage{booktabs} to the preamble to allow\MessageBreak
+local use of booktabs table style}%
+ \sphinxbuildwarning{booktabs}%
+ \sphinxthistablewithstandardstyle
+ }}%
+}%
+
+% borderless style
+\def\sphinxthistablewithborderlessstyle{%
+ \let\sphinxhline \@empty
+ \let\sphinxcline \@gobble
+ \let\sphinxvlinecrossing\@gobble
+ \let\sphinxfixclines \@gobble
+ \let\spx@toprule \@empty
+ \let\sphinxmidrule \@empty
+ \let\sphinxbottomrule \@empty
+ \def\spx@arrayrulewidth{\z@}%
+}%
+
+% colorrows style
+%
+\let\sphinxifthistablewithcolorrowsTF\@secondoftwo
+\def\sphinxthistablewithcolorrowsstyle{%
+ \let\sphinxifthistablewithcolorrowsTF\@firstoftwo
+% this is defined to auto-silence itself (in the surrounding scope-limiting
+% environment) after one execution ("colorrows" can never follow "nocolorrows")
+ \let\sphinxthistablewithcolorrowsstyle\@empty
+%
+ \let\spx@table@toprule@rowcolorON \spx@table@@toprule@rowcolorON
+ \let\spx@table@startbodycolorrows \spx@table@@startbodycolorrows
+ \let\sphinxtabledecrementrownum \spx@table@@decrementrownum
+% Is it the best choice to "prepend" to existing code there?
+ \spx@prepend\spx@table@toprule@rowcolorON\to\sphinxtabletoprulehook
+ \spx@prepend\spx@table@startbodycolorrows\to\sphinxtableatstartofbodyhook
+%
+% this one is not set to \@empty by nocolorrows, because it looks harmless
+% to execute it always, as it simply resets to standard colortbl state after
+% the table; so we don't need an @@ version for this one
+ \spx@prepend\spx@table@resetcolortbl\to\sphinxtableafterendhook
+}
+\def\spx@prepend#1\to#2{% attention about using this only with #2 "storage macro"
+ \toks@{#1}%
+ \toks@\expandafter\expandafter\expandafter{\expandafter\the\expandafter\toks@#2}%
+ \edef#2{\the\toks@}%
+}%
+
+\def\sphinxthistablewithnocolorrowsstyle{%
+ \let\sphinxifthistablewithcolorrowsTF\@secondoftwo
+% rather than trying to remove the code added by 'colorrows' style, we
+% simply make it no-op, without even checking if really it was activated.
+ \let\spx@table@toprule@rowcolorON\@empty
+ \let\spx@table@startbodycolorrows\@empty
+ \let\sphinxtabledecrementrownum \@empty
+% we don't worry about \sphinxtableafterendhook as the \spx@table@resetcolortbl
+% done at end can not do harm; and we could also have not bothered with the
+% \sphinxtabledecrementrownum as its \rownum decrement, if active, is harmless
+% in non-colorrows context
+}
+
+% (not so easy) implementation of the booktabscolorgaps option. This option
+% defaults to true and is not officially documented, as already colorrows is
+% only opt-in, so it is there only as a "turn-off" switch, but if nobody
+% complains in next few months, it will probably be removed altogether at
+% 6.0.0. The reason it exists is because of longtable aspeces described
+% below.
+%
+% As it is used via \sphinxsetup booktabscolorgaps status is not known here
+% and may change locally. So it must be implemented via delayed or
+% conditional code.
+%
+% We do not know the order of execution of \sphinxthistablewithbooktabsstyle
+% versus \sphinxthistablewithcolorrows: if booktabs is global option it
+% will be executed first; but if colorrows is global option and not booktabs
+% then colorrows will be executed first via \sphinxthistablewithglobalstyle
+%
+% Modifying things from locations such as \sphinxtabletoprulehook which are
+% executed within the table is not convenient as it must use \global
+% but then we would have to undo this after the table.
+%
+% So what we do is to prepare booktabs specific macros to incorporate
+% a conditional to check the colorrows status. We must each time check
+% both if colorrows is activated and if colorgaps is. We do this via
+% macros without @ so they can be used easily in customization code.
+% When and if booktabscolorgaps option is removed, we can then replace
+% \sphinxifbooktabswithcolorgapsTF by \sphinxifthistablewithcolorrowsTF
+\def\sphinxifbooktabswithcolorgapsTF{%
+ \if1\ifspx@opt@booktabscolorgaps
+ \sphinxifthistablewithcolorrowsTF{1}{0}%
+ \else0\fi
+ \expandafter\@firstoftwo
+ \else\expandafter\@secondoftwo
+ \fi
+}
+% as this is done without "@" it can be relatively easily be overwritten
+% by user in customization code
+\def\sphinxbooktabstoprule{%
+ \sphinxifbooktabswithcolorgapsTF
+ {\sphinxbooktabsspecialtoprule}%
+ {\toprule}%
+}%
+\def\sphinxbooktabscolorgapsoverhang{0.1pt}% avoid pixel/rounding effects
+% auxiliary fork
+\long\def\spx@table@crazyfork
+ #1\endfirsthead\endhead\sphinxtableatstartofbodyhook#2#3\@nil{#2}
+% we fetch the next token to check if there is a header or not
+% this is a bit fragile as it relies on the table templates
+% and it assumes this token #1 is never braced...
+% let's make this \long in case #1 is \par (should not be)
+\long\def\sphinxbooktabsspecialtoprule\sphinxtabletoprulehook#1{%
+ \specialrule{\heavyrulewidth}{\abovetopsep}{\z@}%
+ % this macro contains colour init code (and defines sphinxTableRowColor)
+ \sphinxtabletoprulehook
+ % unfortunately colortbl provides no way to save/restore the
+ % \arrayrulecolor status, we have to code it ourselves
+ \noalign{\global\let\spx@@saved@CT@arc@\CT@arc@
+% \@declaredcolor is not \long. Although #1 can probably never be \par with
+% our templates, let's be cautious and not use the creazyfork inside the \color
+ \spx@table@crazyfork
+% this crazy code checks if #1 is one of \endfirsthead, \endhead or
+% \sphinxtableatstartofbodyhook, as criterion for table with no header
+ #1\endhead\sphinxtableatstartofbodyhook\@secondoftwo
+ \endfirsthead#1\sphinxtableatstartofbodyhook\@secondoftwo
+ \endfirsthead\endhead#1\@secondoftwo
+ \endfirsthead\endhead\sphinxtableatstartofbodyhook\@firstoftwo
+ \@nil
+ {\gdef\CT@arc@{\color{sphinxTableRowColor}}}%
+ {\gdef\CT@arc@{\color{sphinxTableRowColorOdd}}}%
+ }% end of \noalign
+ % \specialrule uses \noalign itself
+ \specialrule{\dimexpr\belowrulesep+\sphinxbooktabscolorgapsoverhang\relax}%
+ {\z@}{-\sphinxbooktabscolorgapsoverhang}%
+ \noalign{\global\let\CT@arc@\spx@@saved@CT@arc@}%
+ #1% let's not forget to re-insert this #1 in token stream
+ % fortunately longtable's \endfirsthead/\endhead are not delimiters but
+ % are really tokens awaiting expansion...
+}%
+\def\sphinxbooktabsmidrule{%
+ \sphinxifbooktabswithcolorgapsTF
+ {\sphinxbooktabsspecialmidrule}%
+ {\midrule}%
+}%
+\def\sphinxbooktabsspecialmidrule{%
+ \noalign{\global\let\spx@@saved@CT@arc@\CT@arc@
+ \gdef\CT@arc@{\color{sphinxTableRowColor}}% this is RowColorHeader
+ }%
+ \specialrule{\dimexpr\aboverulesep+\sphinxbooktabscolorgapsoverhang\relax\relax}%
+ {-\sphinxbooktabscolorgapsoverhang}{\z@}%
+ \noalign{\global\let\CT@arc@\spx@@saved@CT@arc@}%
+ \specialrule{\lightrulewidth}{\z@}{\z@}%
+ \noalign{\gdef\CT@arc@{\color{sphinxTableRowColorOdd}}}%
+ \specialrule{\dimexpr\belowrulesep+\sphinxbooktabscolorgapsoverhang\relax\relax}%
+ {\z@}{-\sphinxbooktabscolorgapsoverhang}%
+ \noalign{\global\let\CT@arc@\spx@@saved@CT@arc@}%
+}%
+\def\sphinxbooktabsbottomrule{%
+ \sphinxifbooktabswithcolorgapsTF
+ {\sphinxbooktabsspecialbottomrule}%
+ {\bottomrule}%
+}%
+% The colour here is already updated because of the \\ before so we must
+% execute again the colour selection code, but this is not too complicated.
+% What is annoying though is that \sphinxbottomrule in the longtable context
+% appears both in the "foot" part and after the last body row. For the first
+% occurrence the \rownum could be arbitrary if it had not been reset by each
+% table using it via the \sphinxtableafterendhook (see above). This avoids
+% having to modify the longtable template. But as \rownum is thus 0 in the
+% "foot", the \sphinxSwitchCaseRowColor has to know how to handle negative
+% inputs (in fact the -1 value), the Sphinx definition has no issue with that
+% but any redefinition must be aware of this constraint.
+\def\sphinxbooktabsspecialbottomrule{%
+ \noalign{\global\let\spx@@saved@CT@arc@\CT@arc@
+ \sphinxSwitchCaseRowColor{\numexpr\rownum-\@ne\relax}%
+ \gdef\CT@arc@{\color{sphinxTableRowColor}}%
+ }%
+ \specialrule{\dimexpr\aboverulesep+\sphinxbooktabscolorgapsoverhang\relax}%
+ {-\sphinxbooktabscolorgapsoverhang}{\z@}%
+ \noalign{\global\let\CT@arc@\spx@@saved@CT@arc@}%
+ \specialrule{\heavyrulewidth}{\z@}{\belowbottomsep}%
+}%
+%
+% MEMO: with longtable \sphinxtoprule, \sphinxmidrule and \sphinxbottomrule
+% are evaluated at time of constructing the headers and footers as boxes
+% (already typeset material and expanded macros; \sphinxbottomrule is also
+% evaluated at very end of table body, i.e. "normally"). So the used colour
+% to fill the booktabs gaps is decided during the headers and footers
+% construction by longtable. Actually they are expanded twice: in firsthead
+% then in head, respectively in foot and lastfoot. But in current design the
+% header row colours are fixed, not alternating, so there is at least no
+% coherence issue there.
+
+% The \spx@arrayrulewidth is used for some complex matters of merged
+% cells size computations.
+% tabularcolumns argument will override any global or local style and
+% trigger the appropriate adjustment of \spx@arrayrulewidth.
+% Notice that this will be bad if the table uses booktabs style
+% but anyhow table with booktabs should not use any | separator.
+\def\sphinxthistablewithvlinesstyle{%
+ \def\spx@arrayrulewidth{\arrayrulewidth}%
+ \let\sphinxvlinecrossing\sphinxtablevlinecrossing
+ \let\sphinxfixclines \sphinxtablefixclines
+}%
+\def\sphinxthistablewithnovlinesstyle{%
+ \def\spx@arrayrulewidth{\z@}%
+ \let\sphinxvlinecrossing\@gobble
+ % let's not bother to modify \sphinxfixclines, it works fine and is
+ % useful in standard style + no vline (only hlines and clines);
+ % besides, only one of vline or novline style macro is executed
+}%
+
+% default is the standard style
+\def\sphinxthistablewithglobalstyle{\sphinxthistablewithstandardstyle}
+
+\ifspx@opt@booktabs
+ \RequirePackage{booktabs}
+ \def\sphinxthistablewithglobalstyle{\sphinxthistablewithbooktabsstyle}
+\fi
+\ifspx@opt@borderless
+ \def\sphinxthistablewithglobalstyle{\sphinxthistablewithborderlessstyle}
+\fi
+% colorrows appends to the current globalstyle (standard, booktabs, or borderless)
+\ifspx@opt@colorrows % let the globalstyle trigger the colorrows style on top of it
+ \expandafter\def\expandafter\sphinxthistablewithglobalstyle\expandafter
+ {\sphinxthistablewithglobalstyle
+ \sphinxthistablewithcolorrowsstyle
+ }
+\fi
+
+
\endinput
diff --git a/crypto/krb5/doc/pdf/sphinxpackageboxes.sty b/crypto/krb5/doc/pdf/sphinxpackageboxes.sty
new file mode 100644
index 000000000000..b0d3707062fe
--- /dev/null
+++ b/crypto/krb5/doc/pdf/sphinxpackageboxes.sty
@@ -0,0 +1,854 @@
+%% COLOURED BOXES
+%
+% change this info string if making any custom modification
+\ProvidesPackage{sphinxpackageboxes}[2023/03/19 v6.2.0 advanced colored boxes]
+% Optionally executes \RequirePackage for:
+%
+% - pict2e. Ideally we would like to use the v0.4a 2020/08/16 release of this
+% package as it allows dimensional arguments to its \moveto, \lineto, etc...
+% Or we could use extra package "picture". We opt for custom wrappers
+% \spx@moveto, \spx@lineto, ..., working with old versions.
+%
+% - ellipse. This package extends pict2e with elliptical arcs. Its author
+% Daan Leijen also has contributed package longfbox which is part of
+% TeXLive. Had I known about it, I would perhaps have based Sphinx CSS on
+% top of longfbox at least partly. But this would not have spared me all
+% the work in sphinx.sty, which was a long walk until 6.2.0 version.
+% Besides I don't need the breakable boxes from longfbox, as Sphinx has
+% its own rather advanced layer on top of framed. I would need to check if
+% some thorny color issues solved by Sphinx (and not by tcolorbox) at page
+% breaks are solved by longfbox as well. (I have not tested)
+
+% At 6.2.0 refactoring, we do not wait for at begin document to try to load
+% pict2e. Actually since 6.0.0 the default is for code-blocks to use
+% rounded boxes, and the only reason since then to wait "at begin document"
+% was to check if user had reverted that default and in fact pict2e was not
+% needed. But with \sphinxbox, we can not know for sure even in that case
+% that pict2e is not needed. And even back then it would have been possible
+% to user to try to employ \sphinxsetup via raw directive in document body
+% and require some rounded corners (which was thus impossible to satisfy).
+% Time to be much simpler and attempt unconditionally to load pict2e
+% immediately. This will also have advantage that we can use
+% \@ifpackageloaded{pict2e} and not have to query and save its setting later
+% at begin document.
+\IfFileExists{pict2e.sty}
+ {\RequirePackage{pict2e}}
+ {\PackageWarningNoLine{sphinx}{%
+ The package pict2e is required for rounded boxes.\MessageBreak
+ It does not seem to be available on your system.\MessageBreak
+ Options for setting radii will be ignored%
+ }%
+ % Formerly a \sphinxbuildwarning was issued but if we did that now it
+ % would mean that the produced PDF will always have a red banner near its
+ % end about pict2e not being available if indeed it is not available, even
+ % if user has reverted the default and dropped rounded corners. Formerly
+ % the serious warning was done after having checked at begin document that
+ % indeed a rounded corner option had been used. As we drop the check now,
+ % let's be more discrete and simply duplicate the earlier warning to make
+ % it visible near end of compilation log and console output.
+ \AtEndDocument{\PackageWarningNoLine{sphinx}{%
+ The package pict2e is required for rounded boxes.\MessageBreak
+ As it does not seem to be available on your system,\MessageBreak
+ options setting radii have all been ignored}}%
+ }%
+
+\IfFileExists{ellipse.sty}
+ {\RequirePackage{ellipse}}
+ {\PackageWarningNoLine{sphinx}{%
+ The package ellipse is required for elliptical corners.\MessageBreak
+ It does not seem to be available on your system.\MessageBreak
+ All non-straight corners will use circle arcs.%
+ }%
+ \AtEndDocument{\PackageWarningNoLine{sphinx}{%
+ The package ellipse is required for elliptical corners.\MessageBreak
+ As it does not seem to be available on your system,\MessageBreak
+ all non-straight corners have used circle arcs.}}%
+ }%
+
+% The pict2e release v0.4b of 2020/09/30 does not allocate scratch dimen
+% register \@tempdimd which ellipse package uses. Thus ellipse package is
+% broken since (written on March 20, 2023). Simply allocate the register
+% ourself to fix that, pending some upstream fix.
+\@ifpackageloaded{ellipse}{\ifdefined\@tempdimd\else\newdimen\@tempdimd\fi}{}
+
+% Provides box registers \spx@tempboxa, \spx@tempboxb usable in other places
+\newbox\spx@tempboxa
+\newbox\spx@tempboxb
+
+%%%%%%%%%%%%%%%%
+% Internal registers, conditionals, colors to be configured by each caller
+% via a preliminary "setup" call
+%
+\newif\ifspx@boxes@withshadow
+\newif\ifspx@boxes@insetshadow
+\newif\ifspx@boxes@withbackgroundcolor
+\newif\ifspx@boxes@withshadowcolor
+\newif\ifspx@boxes@withbordercolor
+\newif\ifspx@boxes@shadowinbbox
+%
+\newdimen\spx@boxes@border
+\newdimen\spx@boxes@border@top
+\newdimen\spx@boxes@border@right
+\newdimen\spx@boxes@border@bottom
+\newdimen\spx@boxes@border@left
+%
+\newdimen\spx@boxes@padding@top
+\newdimen\spx@boxes@padding@right
+\newdimen\spx@boxes@padding@bottom
+\newdimen\spx@boxes@padding@left
+%
+\newdimen\spx@boxes@shadow@xoffset
+\newdimen\spx@boxes@shadow@yoffset
+%
+\newdimen\spx@boxes@radius@topleft@x
+\newdimen\spx@boxes@radius@topright@x
+\newdimen\spx@boxes@radius@bottomright@x
+\newdimen\spx@boxes@radius@bottomleft@x
+\newdimen\spx@boxes@radius@topleft@y
+\newdimen\spx@boxes@radius@topright@y
+\newdimen\spx@boxes@radius@bottomright@y
+\newdimen\spx@boxes@radius@bottomleft@y
+%
+% These colors will be set to colors defined appropriately by caller of
+% \spx@boxes@fcolorbox@setup macro
+% spx@boxes@bordercolor
+% spx@boxes@backgroundcolor
+% spx@boxes@shadowcolor
+% spx@boxes@textcolor
+
+%%%%%%%%%%%%%%%%
+% "setup" macro
+%
+% It must be called prior to \spx@boxes@fcolorbox for parameters of the latter
+% to be initialized.
+%
+% It also prepares \spx@boxes@fcolorbox to expand to one of
+% \spx@boxes@fcolorbox@rectangle or \spx@boxes@fcolorbox@rounded depending on
+% the configuration and availability of the pict2e package.
+%
+% The #1 is one of: pre, topic, warning, danger, etc....
+%
+% We delay until here the parsing of radii options to extract x and y
+% components.
+\def\spx@boxes@setradii#1 #2 #3\@nnil#4#5{%
+ #4\dimexpr#1\relax
+ #5\dimexpr#2\relax
+ \ifdim#5=-\maxdimen#5#4\fi
+ % if one of them is zero or negative set both to zero
+ \ifdim#4>\z@\else#4\z@#5\z@\fi
+ \ifdim#5>\z@\else#4\z@#5\z@\fi
+}%
+% if ellipse.sty is not available ignore the second component of all radii
+% specifications, use circle arcs with radius the x component
+\@ifpackageloaded{ellipse}
+ {}
+ {\def\spx@boxes@setradii#1 #2 #3\@nnil#4#5{#4\dimexpr#1\relax #5#4}}
+
+% Using \dimexpr for maximal user input flexibility.
+\def\spx@boxes@fcolorbox@setup#1{%
+ \spx@boxes@border@top \dimexpr\@nameuse{spx@#1@border@top}\relax
+ \spx@boxes@border@right \dimexpr\@nameuse{spx@#1@border@right}\relax
+ \spx@boxes@border@bottom\dimexpr\@nameuse{spx@#1@border@bottom}\relax
+ \spx@boxes@border@left \dimexpr\@nameuse{spx@#1@border@left}\relax
+ \spx@boxes@border \dimexpr\@nameuse{spx@#1@border}\relax
+ %
+ \spx@boxes@padding@top \dimexpr\@nameuse{spx@#1@padding@top}\relax
+ \spx@boxes@padding@right \dimexpr\@nameuse{spx@#1@padding@right}\relax
+ \spx@boxes@padding@bottom\dimexpr\@nameuse{spx@#1@padding@bottom}\relax
+ \spx@boxes@padding@left \dimexpr\@nameuse{spx@#1@padding@left}\relax
+ %
+ \edef\spx@temp{\csname spx@#1@radius@topleft\endcsname\space}%
+ \expandafter
+ \spx@boxes@setradii
+ \spx@temp
+ {-\maxdimen}
+ \@nnil
+ \spx@boxes@radius@topleft@x\spx@boxes@radius@topleft@y
+ \edef\spx@temp{\csname spx@#1@radius@topright\endcsname\space}%
+ \expandafter
+ \spx@boxes@setradii
+ \spx@temp
+ {-\maxdimen}
+ \@nnil
+ \spx@boxes@radius@topright@x\spx@boxes@radius@topright@y
+ \edef\spx@temp{\csname spx@#1@radius@bottomright\endcsname\space}%
+ \expandafter
+ \spx@boxes@setradii
+ \spx@temp
+ {-\maxdimen}
+ \@nnil
+ \spx@boxes@radius@bottomright@x\spx@boxes@radius@bottomright@y
+ \edef\spx@temp{\csname spx@#1@radius@bottomleft\endcsname\space}%
+ \expandafter
+ \spx@boxes@setradii
+ \spx@temp
+ {-\maxdimen}
+ \@nnil
+ \spx@boxes@radius@bottomleft@x\spx@boxes@radius@bottomleft@y
+ %
+ \@nameuse{ifspx@#1@withshadow}%
+ \spx@boxes@withshadowtrue
+ \spx@boxes@shadow@xoffset \dimexpr\@nameuse{spx@#1@shadow@xoffset}\relax
+ \spx@boxes@shadow@yoffset \dimexpr\@nameuse{spx@#1@shadow@yoffset}\relax
+ \else
+ \spx@boxes@withshadowfalse
+ \fi
+ % not nesting in previous to avoid TeX conditional subtleties
+ \@nameuse{ifspx@#1@insetshadow}%
+ \spx@boxes@insetshadowtrue
+ \else
+ \spx@boxes@insetshadowfalse
+ \fi
+ %
+ \@nameuse{ifspx@#1@withbordercolor}%
+ \spx@boxes@withbordercolortrue
+ \sphinxcolorlet{spx@boxes@bordercolor}{sphinx#1BorderColor}%
+ \else
+ \spx@boxes@withbordercolorfalse
+ \fi
+ %
+ \@nameuse{ifspx@#1@withbackgroundcolor}%
+ \spx@boxes@withbackgroundcolortrue
+ \sphinxcolorlet{spx@boxes@backgroundcolor}{sphinx#1BgColor}%
+ \else
+ \spx@boxes@withbackgroundcolorfalse
+ \fi
+ %
+ \@nameuse{ifspx@#1@withshadowcolor}%
+ \spx@boxes@withshadowcolortrue
+ \sphinxcolorlet{spx@boxes@shadowcolor}{sphinx#1ShadowColor}%
+ \else
+ \spx@boxes@withshadowcolorfalse
+ \fi
+ % Display elements pre, topic, warning et al. by default do not include
+ % shadow in box (legacy; and only topic actually uses a shadow per default)
+ % This may be refactored still more in future, but this 6.2.0 extra helped
+ % reduce workload from code-blocks (pre), contents (topic) and admonitions.
+ % As this conditional is a priori false and should only be changed locally
+ % (by \sphinxbox), this line is actually superfluous.
+ \spx@boxes@shadowinbboxfalse
+ \spx@boxes@fcolorbox@setup@fcolorbox
+}
+\@ifpackageloaded{pict2e}
+{% pict2e is available and loaded
+ \def\spx@boxes@fcolorbox@setup@fcolorbox{%
+ \if1% use rounded boxes only if needed (rx>0 iff ry>0)
+ \ifdim\spx@boxes@radius@topleft@x >\z@0\fi
+ \ifdim\spx@boxes@radius@topright@x >\z@0\fi
+ \ifdim\spx@boxes@radius@bottomright@x>\z@0\fi
+ \ifdim\spx@boxes@radius@bottomleft@x >\z@0\fi
+ 1\def\spx@boxes@fcolorbox{\spx@boxes@fcolorbox@rectangle}%
+ \else
+ \def\spx@boxes@fcolorbox{\spx@boxes@fcolorbox@rounded}%
+ \fi
+ }% end of definition of setup@fcolorbox in case of presence of pict2e
+}%
+{% pict2e could not be loaded, we must always use fcolorbox@rectangle
+ \def\spx@boxes@fcolorbox@setup@fcolorbox{%
+ \def\spx@boxes@fcolorbox{\spx@boxes@fcolorbox@rectangle}%
+ }% end of definition of setup@fcolorbox in case of absence of pict2e
+}% end of "no pict2e" branch
+
+%%%%%%%%%%%%%%%%
+% Support of box-decoration-break=slice
+%
+% 6.2.0 has renamed and moved this here from sphinxlatexliterals.sty,
+% to facilitate supporting box-decoration-break=slice for all directives,
+% not only code-block.
+%
+% It also modified when these post actions are executed, in order
+% for openboth to be able to trigger usage of fcolorbox@rectangle.
+% So now openbottom and opentop also take advantage of this possible
+% optimization.
+\def\spx@boxes@fcolorbox@setup@openbottom{%
+ \spx@boxes@border@bottom \z@
+ \spx@boxes@radius@bottomright@x\z@ \spx@boxes@radius@bottomright@y\z@
+ \spx@boxes@radius@bottomleft@x \z@ \spx@boxes@radius@bottomleft@y \z@
+ \spx@boxes@fcolorbox@setup@fcolorbox
+}%
+\def\spx@boxes@fcolorbox@setup@opentop{%
+ \spx@boxes@border@top \z@
+ \spx@boxes@radius@topright@x\z@ \spx@boxes@radius@topright@y\z@
+ \spx@boxes@radius@topleft@x \z@ \spx@boxes@radius@topleft@y \z@
+ \spx@boxes@fcolorbox@setup@fcolorbox
+}%
+\def\spx@boxes@fcolorbox@setup@openboth{%
+ \spx@boxes@border@top \z@
+ \spx@boxes@border@bottom \z@
+ \spx@boxes@radius@bottomright@x\z@ \spx@boxes@radius@bottomright@y\z@
+ \spx@boxes@radius@bottomleft@x \z@ \spx@boxes@radius@bottomleft@y \z@
+ \spx@boxes@radius@topright@x\z@ \spx@boxes@radius@topright@y\z@
+ \spx@boxes@radius@topleft@x \z@ \spx@boxes@radius@topleft@y \z@
+ \def\spx@boxes@fcolorbox{\spx@boxes@fcolorbox@rectangle}%
+}%
+
+%%%%%%%%%%%%%%%%
+% \sphinxbox (added at 6.2.0)
+%
+% For an inline box, possibly rounded.
+\newcommand\sphinxbox[1][]{% #1 stands for the options, they are... optional!
+ % \leavevmode makes sure TeX switches to paragraph mode, which is necessary
+ % if this is first in a paragraph or a list element. The \sphinxAtStartPar
+ % mechanism also ensures this automatically, if not redefined, but not with
+ % lualatex as then it is by default doing nothing.
+ \leavevmode
+ \begingroup
+ \ifcsname spx@boxes@sphinxbox@isnested\endcsname
+ % nested boxes reset all box options to be as the \sphinxboxsetup
+ % defaults, before applying their specific options
+ \spx@boxes@sphinxbox@reset
+ \else
+ % top layer box, toggle the nested flag
+ \csname spx@boxes@sphinxbox@isnested\endcsname
+ \fi
+ % we do not use \sphinxboxsetup as it is a user command extending the
+ % "reset" storage
+ \setkeys{sphinxbox}{#1}%
+ \spx@boxes@fcolorbox@setup{box}%
+ \spx@boxes@shadowinbboxtrue% inline sphinx boxes include shadow in bbox
+ \ifspx@box@withtextcolor\color{sphinxboxTextColor}\fi
+ %
+ % MEMO: the fcolorbox@{rectangle,rounded} draw the contents (which here
+ % will be encapsulated as \box\z@) last, i.e. after shadow, background,
+ % and border and their color commands. The \reset@color from naked
+ % top-level \color commands in argument (which can not arise from Sphinx
+ % mark-up anyhow) would end up being placed via color.sty \aftergroup core
+ % mechanism in token stream after \spx@boxes@sphinxbox@a (which is the
+ % first \aftergroup) hence after the box contents with its unbalanced
+ % color pushes is shipped to PDF. So the missing color pop specials are
+ % inserted then in correct order at correct place (after the \endgroup at
+ % end of \spx@boxes@sphinxbox@a but this is not relevant) and do not end
+ % up causing havoc in push/pop pairs (and all this happens on same page).
+ %
+ % There is thus no reason here to go to the trouble to add an extra
+ % \color@begingroup/\color@endgroup or like pair to encapsulate the caught
+ % contents in order for the \box\z@ to contain as many color pop's as it
+ % has color pushes. But as this is subtle, this comment was added for
+ % future maintenance. Actually even if the contents were not drawn last,
+ % their (purely theoretical, as Sphinx mark-up can not create it) missing
+ % color pop's would not have caused trouble I guess as long as the color
+ % insertions for shadow, background, border are correctly balanced.
+ \setbox0\hbox\bgroup\aftergroup\spx@boxes@sphinxbox@a
+ \afterassignment\spx@box@TeXextras
+ \let\next=%
+}
+\def\spx@boxes@sphinxbox@a{\spx@boxes@fcolorbox{%
+ \ifspx@opt@box@addstrut\strut\fi\box\z@}\endgroup}
+
+\newcommand\newsphinxbox[2][]{%
+ \newcommand#2[1][]{\sphinxbox[#1,##1]}%
+}
+% Let's catch \renewsphinxbox[...]{\sphinxbox} which would cause \sphinxbox
+% to fall into infinite looping on use.
+\newcommand\renewsphinxbox[2][]{%
+ \in@{#2}{\sphinxbox}%
+ \ifin@
+ \PackageWarning{sphinx}{Attempt to \string\renewsphinxbox\space
+ the \string\sphinxbox\space command\MessageBreak
+ itself. This is not allowed and will be ignored.\MessageBreak
+ Reported}%
+ \else
+ \renewcommand#2[1][]{\sphinxbox[#1,##1]}%
+ \fi
+}
+
+%%%%%%%%%%%%%%%%
+% MACROS
+%
+% \spx@boxes@fcolorbox expands either to \spx@boxes@fcolorbox@rectangle
+% or \spx@boxes@fcolorbox@rounded depending on preliminary set-up.
+%
+% This is decided by the "setup" which must have been executed by the caller.
+% Let's give it some (thus unneeded) default fall-back for clarity.
+\def\spx@boxes@fcolorbox{\spx@boxes@fcolorbox@rectangle}
+%
+% A macro \spx@boxes@fcolorbox@setuphook used to be executed at start of the
+% \hbox constructs (rectangle or rounded). This was used until 6.2.0 for the
+% support of pre_box-decoration-break option, hence was really an internal
+% non-public macro. As it is not needed anymore, with some hesitation it got
+% entirely removed at 6.2.0 on the occasion of a refactoring of interactions of
+% this file with sphinxlatexliterals.sty. Besides its name should have been
+% rather something such as \spx@boxes@fcolorbox@atstartofhbox.
+%
+% After "setup", \spx@boxes@fcolorbox expands to one of:
+%
+% - \spx@boxes@fcolorbox@rectangle (4 padding parameters, 4 border widths, 2 shadow widths,
+% and three colours: background, border and shadow; same as in CSS styling)
+%
+% It branches to one of:
+% - \spx@boxes@fcolorbox@externalshadow
+% - \spx@boxes@fcolorbox@insetshadow (same concept of "inset" as in CSS styling)
+%
+% - \spx@boxes@fcolorbox@rounded: rounded corners using the picture environment
+% and pict2e package for its low-weight interface to PDF graphics operations
+
+% MEMO: we have also successfully tested usage of tcolorbox.sty (its \tcbox) but
+% decided to use pict2e.sty for the following reasons:
+% 1- PDF build was observed to be an order of magnitude faster,
+% 2- the boxes we can do with pict2e appear to be fancy enough,
+% almost matching what one can see in HTML renderings,
+% 2- orders of magnitude smaller dependency (tcolorbox uses the pgf TeX
+% framework), although on Ubuntu it seems texlive-pictures is
+% needed which also contains the whole of pgf/TikZ... so this point
+% is a bit moot...
+
+% For code-blocks, attachments of caption and continuation hints are done
+% exactly as prior to extension of Sphinx via this package, whether the box
+% has straight or rounded corners. The vertical space occupied is the same,
+% if nothing else is changed (perhaps in future the title itself could be also
+% rendered in a rounded box?)
+
+%%%%%%%%
+%//// \spx@boxes@fcolorbox@rectangle
+%
+% This box will have the same baseline as its argument (which is typeset in
+% horizontal mode). It takes into account four border widths parameters, four
+% padding parameters, two shadow widths (each possibly negative), and three
+% colors: background, border and shadow. Its boundary box takes into account
+% border and padding. Width of shadow is taken into account if the boolean
+% \ifspx@boxes@shadowinbbox is \iftrue. The "setup" sets it to \iffalse.
+% Prior to 6.2.0, shadow size was included in bbox but the callers manually
+% removed it by extra steps. The \sphinxbox command sets it to \iftrue after
+% the "setup".
+%
+% It is up to the caller to take extra steps if the border and padding must go
+% into margin as well (see sphinxlatexliterals.sty for how this is done in
+% \spx@verb@FrameCommand).
+%
+% In usage as a "FrameCommand" with framed.sty, the argument will already be a
+% collection of TeX boxes (and interline glues).
+%
+% This was designed so that the parameters configured by "setup" are
+% interpreted as they would be as CSS properties in an HTML context.
+\long\def\spx@boxes@fcolorbox@rectangle#1{%
+ \hbox\bgroup
+ \setbox\spx@tempboxa
+ \hbox{\kern\dimexpr\spx@boxes@border@left+\spx@boxes@padding@left\relax
+ {#1}%
+ \kern\dimexpr\spx@boxes@padding@right+\spx@boxes@border@right\relax}%
+ \ht\spx@tempboxa
+ \dimexpr\ht\spx@tempboxa+\spx@boxes@border@top+\spx@boxes@padding@top\relax
+ \dp\spx@tempboxa
+ \dimexpr\dp\spx@tempboxa+\spx@boxes@padding@bottom+\spx@boxes@border@bottom\relax
+ \ifspx@boxes@insetshadow
+ \expandafter\spx@boxes@fcolorbox@insetshadow
+ \else
+ \expandafter\spx@boxes@fcolorbox@externalshadow
+ \fi
+}
+
+% external shadow
+\def\spx@boxes@fcolorbox@externalshadow{%
+ % reserve space to external shadow if on left
+ \ifspx@boxes@withshadow
+ \ifspx@boxes@shadowinbbox
+ \ifdim\spx@boxes@shadow@xoffset<\z@\kern-\spx@boxes@shadow@xoffset\fi
+ \fi
+ \fi
+ % BACKGROUND
+ % draw background and move back to reference point
+ \ifspx@boxes@withbackgroundcolor
+ {\color{spx@boxes@backgroundcolor}%
+ \vrule\@height\ht\spx@tempboxa
+ \@depth\dp\spx@tempboxa
+ \@width\wd\spx@tempboxa
+ \kern-\wd\spx@tempboxa
+ }%
+ \fi
+ % BOX SHADOW
+ % draw shadow and move back to reference point
+ \ifspx@boxes@withshadow
+ \vbox{%
+ \moveright\spx@boxes@shadow@xoffset
+ \hbox{\lower\spx@boxes@shadow@yoffset
+ \vbox{\ifspx@boxes@withshadowcolor
+ \color{spx@boxes@shadowcolor}%
+ \else
+ % 6.2.0: guard against a manually inserted \color command in
+ % contents which could leak at a page break to the shadow
+ \normalcolor
+ \fi
+ \ifdim\spx@boxes@shadow@yoffset<\z@
+ \hrule\@height-\spx@boxes@shadow@yoffset
+ \kern\spx@boxes@shadow@yoffset
+ \fi
+ \setbox\spx@tempboxb\hb@xt@\wd\spx@tempboxa{%
+ \ifdim\spx@boxes@shadow@xoffset<\z@\vrule\@width-\spx@boxes@shadow@xoffset\fi
+ \hss
+ \ifdim\spx@boxes@shadow@xoffset>\z@\vrule\@width\spx@boxes@shadow@xoffset\fi
+ }%
+ \ht\spx@tempboxb\ht\spx@tempboxa
+ \dp\spx@tempboxb\dp\spx@tempboxa
+ \box\spx@tempboxb
+ \ifdim\spx@boxes@shadow@yoffset>\z@
+ \kern-\spx@boxes@shadow@yoffset
+ \hrule\@height\spx@boxes@shadow@yoffset
+ \fi
+ \kern-\dp\spx@tempboxa
+ }% end of \vbox, attention it will have zero depth if yoffset>0
+ \kern-\wd\spx@tempboxa
+ \ifdim\spx@boxes@shadow@xoffset>\z@
+ \kern-\spx@boxes@shadow@xoffset
+ \fi
+ }% end of \hbox, attention its depth is only yoffset if yoffset>0
+ }% end of \vbox
+ \fi % end of shadow drawing, and we are back to horizontal reference point
+ % BOX BORDER
+ \vbox{\ifspx@boxes@withbordercolor
+ \color{spx@boxes@bordercolor}%
+ \else
+ % 6.2.0: guard against a \color command in contents whose effect
+ % could leak to border at a pagebreak
+ \normalcolor
+ \fi
+ \hrule\@height\spx@boxes@border@top
+ \kern-\spx@boxes@border@top
+ \setbox\spx@tempboxb\hb@xt@\wd\spx@tempboxa
+ {\vrule\@width\spx@boxes@border@left
+ \hss\vrule\@width\spx@boxes@border@right
+ }%
+ \ht\spx@tempboxb\ht\spx@tempboxa
+ \dp\spx@tempboxb\dp\spx@tempboxa
+ \box\spx@tempboxb
+ \kern-\spx@boxes@border@bottom
+ \hrule\@height\spx@boxes@border@bottom
+ \kern-\dp\spx@tempboxa
+ }% attention this box has zero depth due to \hrule at bottom
+ % step back to horizontal reference point
+ \kern-\wd\spx@tempboxa
+ % end of border drawing
+ % CONTENTS
+ % adjust the total depth to include the bottom shadow
+ \ifspx@boxes@withshadow
+ \ifdim\spx@boxes@shadow@yoffset>\z@
+ \dp\spx@tempboxa\dimexpr\dp\spx@tempboxa+\spx@boxes@shadow@yoffset\relax
+ \fi
+ \fi
+ \box\spx@tempboxa
+ % include lateral shadow in total width
+ \ifspx@boxes@withshadow
+ \ifspx@boxes@shadowinbbox
+ \ifdim\spx@boxes@shadow@xoffset>\z@\kern\spx@boxes@shadow@xoffset\fi
+ \fi
+ \fi
+ \egroup
+}
+
+% inset shadow
+%
+% The parameters signs are interpreted as in CSS styling.
+\def\spx@boxes@fcolorbox@insetshadow{%
+ % BACKGROUND
+ % draw background and move back to reference point
+ \ifspx@boxes@withbackgroundcolor
+ {\color{spx@boxes@backgroundcolor}%
+ \vrule\@height\ht\spx@tempboxa
+ \@depth\dp\spx@tempboxa
+ \@width\wd\spx@tempboxa
+ \kern-\wd\spx@tempboxa
+ }%
+ \fi
+ % BOX SHADOW
+ % draw shadow and move back to reference point
+ \ifspx@boxes@withshadow
+ \hbox{\vbox{\ifspx@boxes@withshadowcolor
+ \color{spx@boxes@shadowcolor}%
+ \else
+ % 6.2.0: guard against a manually inserted \color command in
+ % contents which could leak at a page break to the shadow
+ \normalcolor
+ \fi
+% NOTA BENE
+% We deliberately draw shadow partially under an area later covered by frame
+% with the idea to avoid anti-aliasing problems but in fact this may be a bad
+% idea with border is thin.
+% This may need some extra testing with PDF viewers... reports welcome!
+ \ifdim\spx@boxes@shadow@yoffset>\z@
+ \hrule\@height\dimexpr\spx@boxes@border@top+\spx@boxes@shadow@yoffset\relax
+ \kern-\spx@boxes@shadow@yoffset
+ \kern-\spx@boxes@border@top
+ \fi
+ \setbox\spx@tempboxb\hb@xt@\wd\spx@tempboxa{%
+ \ifdim\spx@boxes@shadow@xoffset>\z@
+ \vrule\@width\dimexpr\spx@boxes@border@left+\spx@boxes@shadow@xoffset\relax\fi
+ \hss
+ \ifdim\spx@boxes@shadow@xoffset<\z@
+ \vrule\@width\dimexpr-\spx@boxes@shadow@xoffset+\spx@boxes@border@right\relax\fi
+ }%
+ \ht\spx@tempboxb\ht\spx@tempboxa
+ \dp\spx@tempboxb\dp\spx@tempboxa
+ \box\spx@tempboxb
+ \ifdim\spx@boxes@shadow@yoffset<\z@
+ \kern\spx@boxes@shadow@yoffset
+ \kern-\spx@boxes@border@bottom
+ \hrule\@height\dimexpr-\spx@boxes@shadow@yoffset+\spx@boxes@border@bottom\relax
+ \fi
+ \kern-\dp\spx@tempboxa
+ }% end of \vbox, attention it will have zero depth if yoffset<0
+ \kern-\wd\spx@tempboxa
+ }% end of \hbox, attention its depth is only |yoffset| if yoffset<0
+ \fi % end of inset shadow drawing, and we are back to horizontal reference point
+ % BOX BORDER
+ \vbox{\ifspx@boxes@withbordercolor
+ \color{spx@boxes@bordercolor}%
+ \else
+ % 6.2.0: guard against a \color command in contents whose effect
+ % could leak to border at a pagebreak
+ \normalcolor
+ \fi
+ \hrule\@height\spx@boxes@border@top
+ \kern-\spx@boxes@border@top
+ \setbox\spx@tempboxb\hb@xt@\wd\spx@tempboxa
+ {\vrule\@width\spx@boxes@border@left
+ \hss\vrule\@width\spx@boxes@border@right
+ }%
+ \ht\spx@tempboxb\ht\spx@tempboxa
+ \dp\spx@tempboxb\dp\spx@tempboxa
+ \box\spx@tempboxb
+ \kern-\spx@boxes@border@bottom
+ \hrule\@height\spx@boxes@border@bottom
+ \kern-\dp\spx@tempboxa
+ }% attention this box has zero depth due to \hrule at bottom
+ % step back to horizontal reference point
+ \kern-\wd\spx@tempboxa
+ % end of border drawing
+ % CONTENTS
+ \box\spx@tempboxa
+ \egroup
+}
+
+% let's abort input if pict2e package could not be loaded.
+% To be extra safe we also alias @rounded to @rectangle but
+% a priori the architecture is done so that @rounded will never
+% be called in that case by other Sphinx LaTeX components.
+\@ifpackageloaded{pict2e}
+ {}
+ {\def\spx@boxes@fcolorbox@rounded{\spx@boxes@fcolorbox@rectangle}%
+ \endinput
+ }
+
+% we proceed now in the context of pict2e being available and loaded
+% (TeX being a macro-expansion based language it would have
+% swallowed all the coming definitions even if pict2e
+% had in fact not been loaded... but we aborted the input above)
+%%%%%%%%
+%//// \spx@boxes@fcolorbox@rounded
+%
+% Prior to 6.2.0, a constant border-width was applied as the border was
+% obtained as a \strokepath. This allowed 4 distinct radii but not to vary the
+% border widths. Now the border is drawn by two \fillpath operation, the first
+% one filling up to external border, the second one actually filling for the
+% background paradoxically on top of it, up to internal border path.
+%
+% This 6.2.0 abandonment of \strokepath allowed great simplification in
+% supporting opentop, openbottom and openboth situations, and it can
+% allow automatic support of openleft and openright analogs.
+%
+% And 6.2.0 also implements elliptical arcs thanks to ellipse package,
+% which extends pict2e.
+
+% Currently, inset shadow is not supported.
+%
+% Prior to 6.2.0 an inset shadow triggered the rectangle variant, so we never
+% ended here, but now it is simply ignored. This change does not appear to me
+% to be breaking, as it changes output only for conf.py's specifying both
+% rounded corners and an inset shadow and the documentation said it was
+% incompatible.
+
+% wrappers for pict2e usage if old
+% Better not to copy over 2020 pict2e definitions in case
+% something internal changes
+% However our wrappers will work ONLY with dimensional inputs
+% No need to pre-expand the arguments
+% Braces in case the expression uses parentheses
+\def\spx@moveto(#1,#2){\moveto({\strip@pt\dimexpr#1\relax},{\strip@pt\dimexpr#2\relax})}
+\def\spx@lineto(#1,#2){\lineto({\strip@pt\dimexpr#1\relax},{\strip@pt\dimexpr#2\relax})}
+% attention here the [N] becomes mandatory
+% \circlearc[<N>]{<X>}{<Y>}{<RAD>}{<ANGLE1>}{<ANGLE2>}
+\def\spx@circlearc[#1]#2#3#4%#5#6
+ {\circlearc[#1]{\strip@pt\dimexpr#2\relax}%
+ {\strip@pt\dimexpr#3\relax}%
+ {\strip@pt\dimexpr#4\relax}%
+ }
+% attention here too the [N] becomes mandatory
+% the core path macro of ellipse.sty. Thanks to Daan Leijen, author of this
+% package.
+% \elliparc [<initial>]{<center-x>}{<center-y>}{<x-rad>}{<y-rad>}{<start-angle>}{<end-angle>}
+% maybe this wrapper is unneeded but I don't have real time to check
+\def\spx@elliparc[#1]#2#3#4#5%#6#7
+ {\elliparc[#1]{\strip@pt\dimexpr#2\relax}%
+ {\strip@pt\dimexpr#3\relax}%
+ {\strip@pt\dimexpr#4\relax}%
+ {\strip@pt\dimexpr#5\relax}%
+ }
+
+% Macro whose execution prepares a path to be either stroked or filled
+% Only fill operation is used at 6.2.0. The radii are given by the set box
+% parameters, but the width and height are in \spx@width and \spx@height. A
+% \put command will be used for appropriate shifts.
+% 6.2.0 adds elliptical corners!
+% But I feel perhaps I need to think about how x-radius and y-radius should
+% interact with border-width. So consider output WIP for time being.
+\def\spx@boxes@border@defpath{%
+ \spx@moveto(\spx@boxes@radius@bottomleft@x,\z@)% our \spx@moveto is a bit rigid
+ % and we must use \z@ not 0 here
+ \spx@lineto(\spx@width-\spx@boxes@radius@bottomright@x,\z@)%
+ % x and y radii are either both positive or both zero
+ % probably not needed to actually guard against the latter case,
+ % let's do it nevertheless
+ \ifdim\spx@boxes@radius@bottomright@x>\z@
+ \ifdim\spx@boxes@radius@bottomright@x=\spx@boxes@radius@bottomright@y
+ \spx@circlearc[2]{\spx@width-\spx@boxes@radius@bottomright@x}%
+ {\spx@boxes@radius@bottomright@y}%
+ {\spx@boxes@radius@bottomright@x}{-90}{0}%
+ \else
+ \spx@elliparc[2]{\spx@width-\spx@boxes@radius@bottomright@x}%
+ {\spx@boxes@radius@bottomright@y}%
+ {\spx@boxes@radius@bottomright@x}
+ {\spx@boxes@radius@bottomright@y}{-90}{0}%
+ \fi
+ \fi
+ \spx@lineto(\spx@width,%
+ \spx@height-\spx@boxes@radius@topright@y)%
+ \ifdim\spx@boxes@radius@topright@x>\z@
+ \ifdim\spx@boxes@radius@topright@x=\spx@boxes@radius@topright@y
+ \spx@circlearc[2]{\spx@width-\spx@boxes@radius@topright@x}
+ {\spx@height-\spx@boxes@radius@topright@y}%
+ {\spx@boxes@radius@topright@x}{0}{90}%
+ \else
+ \spx@elliparc[2]{\spx@width-\spx@boxes@radius@topright@x}
+ {\spx@height-\spx@boxes@radius@topright@y}%
+ {\spx@boxes@radius@topright@x}%
+ {\spx@boxes@radius@topright@y}{0}{90}%
+ \fi
+ \fi
+ \spx@lineto(\spx@boxes@radius@topleft@x,\spx@height)%
+ \ifdim\spx@boxes@radius@topleft@x>\z@
+ \ifdim\spx@boxes@radius@topleft@x=\spx@boxes@radius@topleft@y
+ \spx@circlearc[2]{\spx@boxes@radius@topleft@x}%
+ {\spx@height-\spx@boxes@radius@topleft@y}%
+ {\spx@boxes@radius@topleft@x}{90}{180}%
+ \else
+ \spx@elliparc[2]{\spx@boxes@radius@topleft@x}%
+ {\spx@height-\spx@boxes@radius@topleft@y}%
+ {\spx@boxes@radius@topleft@x}%
+ {\spx@boxes@radius@topleft@y}{90}{180}%
+ \fi
+ \fi
+ \spx@lineto(\z@,\spx@boxes@radius@bottomleft@y)%
+ \ifdim\spx@boxes@radius@bottomleft@x>\z@
+ \ifdim\spx@boxes@radius@bottomleft@x=\spx@boxes@radius@bottomleft@y
+ \spx@circlearc[2]{\spx@boxes@radius@bottomleft@x}%
+ {\spx@boxes@radius@bottomleft@y}%
+ {\spx@boxes@radius@bottomleft@x}{180}{270}%
+ \else
+ \spx@elliparc[2]{\spx@boxes@radius@bottomleft@x}%
+ {\spx@boxes@radius@bottomleft@y}%
+ {\spx@boxes@radius@bottomleft@x}%
+ {\spx@boxes@radius@bottomleft@y}{180}{270}%
+ \fi
+ \fi
+}% end of definition of \spx@boxes@border@defpath
+
+% The customization of the various parameters must have been done via an
+% appropriate call to \spx@boxes@fcolorbox@setup, which will have set up
+% \spx@boxes@fcolorbox to expand to \spx@boxes@fcolorbox@rounded, and will
+% have set its various parameters.
+%
+\long\def\spx@boxes@fcolorbox@rounded #1{%
+ \hbox{%
+ \ifspx@boxes@withshadow
+ \ifspx@boxes@insetshadow
+ \spx@boxes@withshadowfalse % ignore inset shadow
+ \fi
+ \fi
+ % reserve space to external shadow if on left
+ \ifspx@boxes@withshadow
+ \ifspx@boxes@shadowinbbox
+ \ifdim\spx@boxes@shadow@xoffset<\z@\kern-\spx@boxes@shadow@xoffset\fi
+ \fi
+ \fi
+ \vbox{%
+ % adjust vertical bbox
+ \ifspx@boxes@withshadow
+ \ifdim\spx@boxes@shadow@yoffset<\z@
+ \kern-\spx@boxes@shadow@yoffset
+ \fi
+ \fi
+ \setlength{\unitlength}{1pt}%
+ \setbox\spx@tempboxa
+ \hbox{\kern\dimexpr\spx@boxes@border@left+\spx@boxes@padding@left\relax
+ {#1}%
+ \kern\dimexpr\spx@boxes@padding@right+\spx@boxes@border@right\relax}%
+ \ht\spx@tempboxa
+ \dimexpr\ht\spx@tempboxa+\spx@boxes@border@top+\spx@boxes@padding@top\relax
+ \dp\spx@tempboxa
+ \dimexpr\dp\spx@tempboxa+\spx@boxes@padding@bottom+\spx@boxes@border@bottom\relax
+ \edef\spx@width{\number\wd\spx@tempboxa sp}%
+ \edef\spx@height{\number\dimexpr\ht\spx@tempboxa+\dp\spx@tempboxa sp}%
+ \hbox{%
+ \begin{picture}%
+ % \strip@pt\dimexpr to work around "old" LaTeX picture limitation
+ % (we could use the "picture" package, this would add another dependency)
+ (\strip@pt\dimexpr\spx@width\relax,\strip@pt\dimexpr\spx@height\relax)%
+ \spx@boxes@border@defpath
+ \ifspx@boxes@withshadow
+ \ifspx@boxes@withshadowcolor
+ \color{spx@boxes@shadowcolor}%
+ \else
+ % 6.2.0: here and elsewhere guard against a manually inserted
+ % \color command in contents which could leak to the shadow
+ % to the shadow
+ \normalcolor
+ \fi
+ \put(\strip@pt\spx@boxes@shadow@xoffset,%
+ \strip@pt\dimexpr-\spx@boxes@shadow@yoffset\relax)
+ {\fillpath}%
+ \fi
+ \spx@boxes@border@defpath% must be redone after each \fillpath! (even if
+ % was in a \put)
+ \ifspx@boxes@withbordercolor
+ \color{spx@boxes@bordercolor}%
+ \else
+ \normalcolor
+ \fi
+ \fillpath
+ \ifspx@boxes@withbackgroundcolor
+ \color{spx@boxes@backgroundcolor}%
+ \else
+ \color{white}%
+ \fi
+ \edef\spx@width{\number\dimexpr\spx@width-\spx@boxes@border@left
+ -\spx@boxes@border@right sp}%
+ \edef\spx@height{\number\dimexpr\spx@height-\spx@boxes@border@top
+ -\spx@boxes@border@bottom sp}%
+ % redefine a path (in relative coordinates) matching the area delimited
+ % by the internal borders
+ \spx@boxes@border@defpath
+ % use \put to shift, and fill it with background color
+ \put(\strip@pt\spx@boxes@border@left,\strip@pt\spx@boxes@border@bottom)
+ {\fillpath}%
+ \end{picture}}% end of picture \hbox in \vbox
+ % back-up vertically for outputting the contents
+ \kern-\dimexpr\ht\spx@tempboxa+\dp\spx@tempboxa\relax
+ % adjust vertical bbox
+ \ifspx@boxes@withshadow
+ \ifdim\spx@boxes@shadow@yoffset>\z@
+ \dp\spx@tempboxa\dimexpr\dp\spx@tempboxa+\spx@boxes@shadow@yoffset\relax
+ \fi
+ \fi
+ % inhibit TeX's "line skip" adjustment when piling up hboxes in a vbox
+ \nointerlineskip
+ \box\spx@tempboxa
+ }% end of \vbox
+ % include lateral shadow in total width
+ \ifspx@boxes@withshadow
+ \ifspx@boxes@shadowinbbox
+ \ifdim\spx@boxes@shadow@xoffset>\z@\kern\spx@boxes@shadow@xoffset\fi
+ \fi
+ \fi
+ }% end of \hbox
+}%
+
+
+\endinput
diff --git a/crypto/krb5/doc/pdf/sphinxpackagefootnote.sty b/crypto/krb5/doc/pdf/sphinxpackagefootnote.sty
index a6071cf103f9..55901234df17 100644
--- a/crypto/krb5/doc/pdf/sphinxpackagefootnote.sty
+++ b/crypto/krb5/doc/pdf/sphinxpackagefootnote.sty
@@ -1,27 +1,37 @@
\NeedsTeXFormat{LaTeX2e}
\ProvidesPackage{sphinxpackagefootnote}%
- [2021/02/04 v1.1d footnotehyper adapted to sphinx (Sphinx team)]
-% Provides support for this output mark-up from Sphinx latex writer:
-% - footnote environment
-% - savenotes environment (table templates)
-% - \sphinxfootnotemark
-%
+ [2022/08/15 v5.3.0 Sphinx custom footnotehyper package (Sphinx team)]
%%
%% Package: sphinxpackagefootnote
%% Version: based on footnotehyper.sty 2021/02/04 v1.1d
-%% as available at https://www.ctan.org/pkg/footnotehyper
+%% https://www.ctan.org/pkg/footnotehyper
%% License: the one applying to Sphinx
%%
-%% Refer to the PDF documentation at https://www.ctan.org/pkg/footnotehyper for
-%% the code comments.
+% Provides support for footnote mark-up from Sphinx latex writer:
+% - "footnote" and "footnotetext" environments allowing verbatim material
+% - "savenotes" environment for wrapping environments, such as for tables
+% which have problems with LaTeX footnotes
+% - hyperlinks
+%
+% Sphinx uses exclusively this mark-up for footnotes:
+% - \begin{footnote}[N]
+% - \begin{footnotetext}[N]
+% - \sphinxfootnotemark[N]
+% where N is a number.
+%
+%% Some small differences from upstream footnotehyper.sty:
+%% - a tabulary compatibility layer (partial but enough for Sphinx),
+%% - usage of \spx@opt@BeforeFootnote
+%% - usage of \sphinxunactivateextrasandspace from sphinx.sty,
+%% - \sphinxlongtablepatch
+%%
+%% Starting with Sphinx v4.5.0, inherited footnotehyper macros for
+%% footnote/footnotetext receive some Sphinx specific extras to
+%% implement "intelligent" footnote marks checking page numbers.
%%
-%% Differences:
-%% 1. a partial tabulary compatibility layer added (enough for Sphinx mark-up),
-%% 2. use of \spx@opt@BeforeFootnote from sphinx.sty,
-%% 3. use of \sphinxunactivateextrasandspace from sphinx.sty,
-%% 4. macro definition \sphinxfootnotemark,
-%% 5. macro definition \sphinxlongtablepatch
-%% 6. replaced some \undefined by \@undefined
+%% All footnotes output from Sphinx are hyperlinked. With "savenotes"
+%% footnotes may appear on page distinct from footnote mark, the latter
+%% will indicate page number of the footnote.
\newif\iffootnotehyperparse\footnotehyperparsetrue
\DeclareOption*{\PackageWarning{sphinxpackagefootnote}{Option `\CurrentOption' is unknown}}%
\ProcessOptions\relax
@@ -42,6 +52,7 @@
\let\footnotetext \FNH@footnotetext
\let\endfootnote \FNH@endfntext
\let\endfootnotetext\FNH@endfntext
+ % always True branch taken with Sphinx
\@ifpackageloaded{hyperref}
{\ifHy@hyperfootnotes
\let\FNH@H@@footnotetext\H@@footnotetext
@@ -175,12 +186,40 @@
}%
\def\FNH@footnoteenv@i[#1]{%
\begingroup
+ % This legacy code from LaTeX core restricts #1 to be digits only
+ % This limitation could be lifted but legacy Sphinx anyhow obeys it
\csname c@\@mpfn\endcsname #1\relax
\unrestored@protected@xdef\@thefnmark{\thempfn}%
\endgroup
+% -- Sphinx specific:
+% currently commented out due to
+% https://github.com/sphinx-doc/sphinx/pull/10191#issuecomment-1038807448
+% Memo: memoir class detection of successive footnote marks (to separate them
+% by commas) is broken by \refstepcounter and also by \label, and some
+% mitigation such as in \sphinxfootref would be needed
+ % \global\let\spx@saved@thefnmark\@thefnmark
+ % % this is done to access robustly the page number where footnote mark is
+ % \refstepcounter{sphinxfootnotemark}\label{footnotemark.\thesphinxfootnotemark}%
+ % % if possible, compare page numbers of mark and footnote to define \@thefnmark
+ % \ltx@ifundefined{r@\thesphinxscope.footnote.#1}%
+ % {}% one more latex run is needed
+ % {\sphinx@xdef@thefnmark{#1}}% check of page numbers possible
+% --
\@footnotemark
\def\FNH@endfntext@fntext{\@footnotetext}%
+% -- Sphinx specific:
+ % we need to reset \@thefnmark as it is used by \FNH@startfntext via
+ % \FNH@startnote to set \@currentlabel which will be used by \label
+% currently commented out (see above)
+ % \global\let\@thefnmark\spx@saved@thefnmark
+% --
\FNH@startfntext
+% -- again Sphinx specific
+ % \@currentlabel as needed by \label got set by \FNH@startnote
+ % insert this at start of footnote text then the label will allow
+ % to robustly know on which page the footnote text ends up
+% currently only of use for extra footnote marks so in case footnote multiply referred
+ \phantomsection\label{\thesphinxscope.footnote.#1}%
}%
\def\FNH@footnotetext{%
\ifx\@currenvir\FNH@footnotetext@envname
@@ -207,6 +246,8 @@
\def\FNH@endfntext@fntext{\FNH@H@@footnotetext}%
\fi
\FNH@startfntext
+% -- Sphinx specific addition
+ \phantomsection\label{\thesphinxscope.footnote.#1}%
}%
\def\FNH@startfntext{%
\setbox\z@\vbox\bgroup
@@ -297,6 +338,7 @@
}%
% slight reformulation for Sphinx
\def\FNH@bad@makefntext@alert{%
+ \sphinxbuildwarning{badfootnotes}%
\PackageWarningNoLine{sphinxpackagefootnote}%
{Footnotes will be sub-optimal, sorry. This is due to the document class or^^J
some package modifying macro \string\@makefntext.^^J
@@ -329,60 +371,55 @@
}%
%
% some extras for Sphinx :
-% \sphinxfootnotemark: usable in section titles and silently removed from TOCs.
+% \sphinxfootnotemark:
+% - if in section titles will auto-remove itself from TOC
\def\sphinxfootnotemark [#1]%
{\ifx\thepage\relax\else\sphinxfootref{#1}\fi}%
-% \sphinxfootref:
-% - \spx@opt@BeforeFootnote is from BeforeFootnote sphinxsetup option
-% - \ref:
-% the latex.py writer inserts a \phantomsection\label{<scope>.<num>}
-% whenever
-% - the footnote was explicitly numbered in sources,
-% - or it was in restrained context and is rendered using footnotetext
-%
-% These are the two types of footnotes that \sphinxfootnotemark must
-% handle. But for explicitly numbered footnotes the same number
-% can be found in document. So a secondary part in <scope> is updated
-% at each novel such footnote to know what is the target from then on
-% for \sphinxfootnotemark and already encountered [1], or [2],...
-%
-% LaTeX package varioref is not supported by hyperref (from its doc: "There
-% are too many problems with varioref. Nobody has time to sort them out.
-% Therefore this package is now unsupported.") So we will simply use our own
-% macros to access the page number of footnote text and decide whether to print
-% it. \pagename is internationalized by latex-babel.
-\def\spx@thefnmark#1#2{%
- % #1=label for reference, #2=page where footnote was printed
- \ifx\spx@tempa\spx@tempb
- % same page
- #1%
- \else
- \sphinxthefootnotemark{#1}{#2}%
- \fi
+\newcounter{sphinxfootnotemark}
+\renewcommand\thesphinxfootnotemark{\number\value{sphinxfootnotemark}}
+% - compares page number of footnote mark versus the one of footnote text
+\def\sphinx@xdef@thefnmark#1{%
+ \expandafter\expandafter\expandafter\sphinx@footref@get
+ \csname r@\thesphinxscope.footnote.#1\endcsname\relax
+ \expandafter\expandafter\expandafter\sphinx@footmark@getpage
+ \csname r@footnotemark.\thesphinxfootnotemark\endcsname\thepage\relax
+ \protected@xdef\@thefnmark{%
+ \ifx\spx@footmarkpage\spx@footrefpage
+ \spx@footreflabel
+ \else
+ % the macro \sphinxthefootnotemark is in sphinx.sty
+ \sphinxthefootnotemark{\spx@footreflabel}{\spx@footrefpage}%
+ \fi
+ }%
+}%
+\def\sphinx@footref@get #1#2#3#4#5\relax{%
+ \def\spx@footreflabel{#1}%
+ \def\spx@footrefpage {#2}%
+ \def\spx@footrefHref {#4}%
}%
-\def\sphinxfootref@get #1#2#3#4#5\relax{%
- \def\sphinxfootref@label{#1}%
- \def\sphinxfootref@page {#2}%
- \def\sphinxfootref@Href {#4}%
+\def\sphinx@footmark@getpage #1#2#3\relax{%
+ \edef\spx@footmarkpage{#2}%
}%
-\protected\def\sphinxfootref#1{% #1 always explicit number in Sphinx usage
+\protected\def\sphinxfootref#1{% #1 always is explicit number in Sphinx
\spx@opt@BeforeFootnote
- \ltx@ifundefined{r@\thesphinxscope.#1}%
- {\gdef\@thefnmark{?}\H@@footnotemark}%
- {\expandafter\expandafter\expandafter\sphinxfootref@get
- \csname r@\thesphinxscope.#1\endcsname\relax
- \edef\spx@tempa{\thepage}\edef\spx@tempb{\sphinxfootref@page}%
- \protected@xdef\@thefnmark{\spx@thefnmark{\sphinxfootref@label}{\sphinxfootref@page}}%
- \let\spx@@makefnmark\@makefnmark
- \def\@makefnmark{%
- \hyper@linkstart{link}{\sphinxfootref@Href}%
- \spx@@makefnmark
+ % each of \refstepcounter and \label interferes with memoir class detection
+ % of successive footnote marks, so we move them to inside \@makefnmark
+ \let\spx@saved@makefnmark\@makefnmark
+ \ltx@ifundefined{r@\thesphinxscope.footnote.#1}%
+ {\gdef\@thefnmark{?}% on first LaTeX run
+ \refstepcounter{sphinxfootnotemark}\label{footnotemark.\thesphinxfootnotemark}%
+ }%
+ {\sphinx@xdef@thefnmark{#1}% also defines \spx@footrefHref
+ \def\@makefnmark{% will be used by \H@@footnotemark
+ \refstepcounter{sphinxfootnotemark}\label{footnotemark.\thesphinxfootnotemark}%
+ \hyper@linkstart{link}{\spx@footrefHref}%
+ \spx@saved@makefnmark
\hyper@linkend
- }%
- \H@@footnotemark
- \let\@makefnmark\spx@@makefnmark
+ }%
}%
-}%
+ \H@@footnotemark
+ \let\@makefnmark\spx@saved@makefnmark
+}%
\AtBeginDocument{%
% let hyperref less complain
\pdfstringdefDisableCommands{\def\sphinxfootnotemark [#1]{}}%
diff --git a/crypto/krb5/doc/pdf/user.pdf b/crypto/krb5/doc/pdf/user.pdf
index 397b0864ca06..f3d969fd7232 100644
--- a/crypto/krb5/doc/pdf/user.pdf
+++ b/crypto/krb5/doc/pdf/user.pdf
Binary files differ
diff --git a/crypto/krb5/doc/pdf/user.tex b/crypto/krb5/doc/pdf/user.tex
index 38d9d91bc98a..f8e4a18a5a72 100644
--- a/crypto/krb5/doc/pdf/user.tex
+++ b/crypto/krb5/doc/pdf/user.tex
@@ -10,6 +10,9 @@
%% let collapsible pdf bookmarks panel have high depth per default
\PassOptionsToPackage{bookmarksdepth=5}{hyperref}
+\PassOptionsToPackage{booktabs}{sphinx}
+\PassOptionsToPackage{colorrows}{sphinx}
+
\PassOptionsToPackage{warn}{textcomp}
\usepackage[utf8]{inputenc}
\ifdefined\DeclareUnicodeCharacter
@@ -61,13 +64,18 @@
\title{Kerberos User Guide}
\date{ }
-\release{1.21.3}
+\release{1.22\sphinxhyphen{}final}
\author{MIT}
\newcommand{\sphinxlogo}{\vbox{}}
\renewcommand{\releasename}{Release}
\makeindex
\begin{document}
+\ifdefined\shorthandoff
+ \ifnum\catcode`\=\string=\active\shorthandoff{=}\fi
+ \ifnum\catcode`\"=\active\shorthandoff{"}\fi
+\fi
+
\pagestyle{empty}
\sphinxmaketitle
\pagestyle{plain}
@@ -76,6 +84,8 @@
\phantomsection\label{\detokenize{user/index::doc}}
+\sphinxstepscope
+
\chapter{Password management}
\label{\detokenize{user/pwd_mgmt:password-management}}\label{\detokenize{user/pwd_mgmt::doc}}
@@ -204,6 +214,8 @@ type the root password over the network.
\sphinxAtStartPar
TODO
+\sphinxstepscope
+
\chapter{Ticket management}
\label{\detokenize{user/tkt_mgmt:ticket-management}}\label{\detokenize{user/tkt_mgmt::doc}}
@@ -496,110 +508,111 @@ tickets. The flags are:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
F
&
\sphinxAtStartPar
Forwardable
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
f
&
\sphinxAtStartPar
forwarded
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
P
&
\sphinxAtStartPar
Proxiable
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
p
&
\sphinxAtStartPar
proxy
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
D
&
\sphinxAtStartPar
postDateable
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
d
&
\sphinxAtStartPar
postdated
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
R
&
\sphinxAtStartPar
Renewable
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
I
&
\sphinxAtStartPar
Initial
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
i
&
\sphinxAtStartPar
invalid
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
H
&
\sphinxAtStartPar
Hardware authenticated
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
A
&
\sphinxAtStartPar
preAuthenticated
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
T
&
\sphinxAtStartPar
Transit policy checked
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
O
&
\sphinxAtStartPar
Okay as delegate
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
a
&
\sphinxAtStartPar
anonymous
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\sphinxAtStartPar
@@ -665,6 +678,8 @@ tickets to destroy, it will give the following message:
\PYG{n}{shell}\PYG{o}{\PYGZpc{}}
\end{sphinxVerbatim}
+\sphinxstepscope
+
\chapter{User config files}
\label{\detokenize{user/user_config/index:user-config-files}}\label{\detokenize{user/user_config/index::doc}}
@@ -673,6 +688,8 @@ The following files in your home directory can be used to control the
behavior of Kerberos as it applies to your account (unless they have
been disabled by your host’s configuration):
+\sphinxstepscope
+
\section{kerberos}
\label{\detokenize{user/user_config/kerberos:kerberos}}\label{\detokenize{user/user_config/kerberos:kerberos-7}}\label{\detokenize{user/user_config/kerberos::doc}}
@@ -765,7 +782,7 @@ they will then have your tickets.
Several environment variables affect the operation of Kerberos\sphinxhyphen{}enabled
programs. These include:
\begin{description}
-\item[{\sphinxstylestrong{KRB5CCNAME}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KRB5CCNAME}}
\sphinxAtStartPar
Default name for the credentials cache file, in the form
\sphinxstyleemphasis{TYPE}:\sphinxstyleemphasis{residual}. The type of the default cache may determine
@@ -779,28 +796,28 @@ is also not set, the default \sphinxstyleemphasis{type} is \sphinxcode{\sphinxup
\sphinxstyleemphasis{residual} is the path /tmp/krb5cc\_*uid*, where \sphinxstyleemphasis{uid} is the
decimal user ID of the user.
-\item[{\sphinxstylestrong{KRB5\_KTNAME}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KRB5\_KTNAME}}
\sphinxAtStartPar
Specifies the location of the default keytab file, in the form
\sphinxstyleemphasis{TYPE}:\sphinxstyleemphasis{residual}. If no \sphinxstyleemphasis{type} is present, the \sphinxstylestrong{FILE} type is
assumed and \sphinxstyleemphasis{residual} is the pathname of the keytab file. If
unset, \DUrole{xref,std,std-ref}{DEFKTNAME} will be used.
-\item[{\sphinxstylestrong{KRB5\_CONFIG}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KRB5\_CONFIG}}
\sphinxAtStartPar
Specifies the location of the Kerberos configuration file. The
default is \DUrole{xref,std,std-ref}{SYSCONFDIR}\sphinxcode{\sphinxupquote{/krb5.conf}}. Multiple filenames can
be specified, separated by a colon; all files which are present
will be read.
-\item[{\sphinxstylestrong{KRB5\_KDC\_PROFILE}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KRB5\_KDC\_PROFILE}}
\sphinxAtStartPar
Specifies the location of the KDC configuration file, which
contains additional configuration directives for the Key
Distribution Center daemon and associated programs. The default
is \DUrole{xref,std,std-ref}{LOCALSTATEDIR}\sphinxcode{\sphinxupquote{/krb5kdc}}\sphinxcode{\sphinxupquote{/kdc.conf}}.
-\item[{\sphinxstylestrong{KRB5RCACHENAME}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KRB5RCACHENAME}}
\sphinxAtStartPar
(New in release 1.18) Specifies the location of the default replay
cache, in the form \sphinxstyleemphasis{type}:\sphinxstyleemphasis{residual}. The \sphinxcode{\sphinxupquote{file2}} type with a
@@ -810,19 +827,19 @@ ignored) disables the replay cache. The \sphinxcode{\sphinxupquote{dfl}} type (
ignored) indicates the default, which uses a file2 replay cache in
a temporary directory. The default is \sphinxcode{\sphinxupquote{dfl:}}.
-\item[{\sphinxstylestrong{KRB5RCACHETYPE}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KRB5RCACHETYPE}}
\sphinxAtStartPar
Specifies the type of the default replay cache, if
\sphinxstylestrong{KRB5RCACHENAME} is unspecified. No residual can be specified,
so \sphinxcode{\sphinxupquote{none}} and \sphinxcode{\sphinxupquote{dfl}} are the only useful types.
-\item[{\sphinxstylestrong{KRB5RCACHEDIR}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KRB5RCACHEDIR}}
\sphinxAtStartPar
Specifies the directory used by the \sphinxcode{\sphinxupquote{dfl}} replay cache type.
The default is the value of the \sphinxstylestrong{TMPDIR} environment variable,
or \sphinxcode{\sphinxupquote{/var/tmp}} if \sphinxstylestrong{TMPDIR} is not set.
-\item[{\sphinxstylestrong{KRB5\_TRACE}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KRB5\_TRACE}}
\sphinxAtStartPar
Specifies a filename to write trace log output to. Trace logs can
help illuminate decisions made internally by the Kerberos
@@ -831,16 +848,16 @@ would send tracing information for {\hyperref[\detokenize{user/user_commands/kin
\sphinxcode{\sphinxupquote{/dev/stderr}}. The default is not to write trace log output
anywhere.
-\item[{\sphinxstylestrong{KRB5\_CLIENT\_KTNAME}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KRB5\_CLIENT\_KTNAME}}
\sphinxAtStartPar
Default client keytab file name. If unset, \DUrole{xref,std,std-ref}{DEFCKTNAME} will be
used).
-\item[{\sphinxstylestrong{KPROP\_PORT}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{KPROP\_PORT}}
\sphinxAtStartPar
\DUrole{xref,std,std-ref}{kprop(8)} port to use. Defaults to 754.
-\item[{\sphinxstylestrong{GSS\_MECH\_CONFIG}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{GSS\_MECH\_CONFIG}}
\sphinxAtStartPar
Specifies a filename containing GSSAPI mechanism module
configuration. The default is to read \DUrole{xref,std,std-ref}{SYSCONFDIR}\sphinxcode{\sphinxupquote{/gss/mech}}
@@ -891,6 +908,8 @@ by the MIT Kerberos Consortium.
Copyright 1985, 1986, 1989\sphinxhyphen{}1996, 2002, 2011, 2018 Masachusetts
Institute of Technology
+\sphinxstepscope
+
\section{.k5login}
\label{\detokenize{user/user_config/k5login:k5login}}\label{\detokenize{user/user_config/k5login:k5login-5}}\label{\detokenize{user/user_config/k5login::doc}}
@@ -952,6 +971,8 @@ password.
\sphinxAtStartPar
kerberos(1)
+\sphinxstepscope
+
\section{.k5identity}
\label{\detokenize{user/user_config/k5identity:k5identity}}\label{\detokenize{user/user_config/k5identity:k5identity-5}}\label{\detokenize{user/user_config/k5identity::doc}}
@@ -978,7 +999,7 @@ If the server principal meets all of the field constraints, then
principal is chosen as the client principal. The following fields are
recognized:
\begin{description}
-\item[{\sphinxstylestrong{realm}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{realm}}
\sphinxAtStartPar
If the realm of the server principal is known, it is matched
against \sphinxstyleemphasis{value}, which may be a pattern using shell wildcards.
@@ -986,13 +1007,13 @@ For host\sphinxhyphen{}based server principals, the realm will generally only be
known if there is a \DUrole{xref,std,std-ref}{domain\_realm} section in
\DUrole{xref,std,std-ref}{krb5.conf(5)} with a mapping for the hostname.
-\item[{\sphinxstylestrong{service}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{service}}
\sphinxAtStartPar
If the server principal is a host\sphinxhyphen{}based principal, its service
component is matched against \sphinxstyleemphasis{value}, which may be a pattern using
shell wildcards.
-\item[{\sphinxstylestrong{host}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{host}}
\sphinxAtStartPar
If the server principal is a host\sphinxhyphen{}based principal, its hostname
component is converted to lower case and matched against \sphinxstyleemphasis{value},
@@ -1029,9 +1050,13 @@ accessing the IMAP service on \sphinxcode{\sphinxupquote{mail.example.com}}:
\sphinxAtStartPar
kerberos(1), \DUrole{xref,std,std-ref}{krb5.conf(5)}
+\sphinxstepscope
+
\chapter{User commands}
\label{\detokenize{user/user_commands/index:user-commands}}\label{\detokenize{user/user_commands/index:id1}}\label{\detokenize{user/user_commands/index::doc}}
+\sphinxstepscope
+
\section{kdestroy}
\label{\detokenize{user/user_commands/kdestroy:kdestroy}}\label{\detokenize{user/user_commands/kdestroy:kdestroy-1}}\label{\detokenize{user/user_commands/kdestroy::doc}}
@@ -1057,18 +1082,18 @@ credentials cache is destroyed.
\subsection{OPTIONS}
\label{\detokenize{user/user_commands/kdestroy:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}A}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}A}}
\sphinxAtStartPar
Destroys all caches in the collection, if a cache collection is
available. May be used with the \sphinxstylestrong{\sphinxhyphen{}c} option to specify the
collection to be destroyed.
-\item[{\sphinxstylestrong{\sphinxhyphen{}q}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}q}}
\sphinxAtStartPar
Run quietly. Normally kdestroy beeps if it fails to destroy the
user’s tickets. The \sphinxstylestrong{\sphinxhyphen{}q} flag suppresses this behavior.
-\item[{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{cache\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{cache\_name}}
\sphinxAtStartPar
Use \sphinxstyleemphasis{cache\_name} as the credentials (ticket) cache name and
location; if this option is not used, the default cache name and
@@ -1079,7 +1104,7 @@ The default credentials cache may vary between systems. If the
\sphinxstylestrong{KRB5CCNAME} environment variable is set, its value is used to
name the default ticket cache.
-\item[{\sphinxstylestrong{\sphinxhyphen{}p} \sphinxstyleemphasis{princ\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}p} \sphinxstyleemphasis{princ\_name}}
\sphinxAtStartPar
If a cache collection is available, destroy the cache for
\sphinxstyleemphasis{princ\_name} instead of the primary cache. May be used with the
@@ -1105,7 +1130,7 @@ variables.
\subsection{FILES}
\label{\detokenize{user/user_commands/kdestroy:files}}\begin{description}
-\item[{\DUrole{xref,std,std-ref}{DEFCCNAME}}] \leavevmode
+\sphinxlineitem{\DUrole{xref,std,std-ref}{DEFCCNAME}}
\sphinxAtStartPar
Default location of Kerberos 5 credentials cache
@@ -1117,6 +1142,8 @@ Default location of Kerberos 5 credentials cache
\sphinxAtStartPar
{\hyperref[\detokenize{user/user_commands/kinit:kinit-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kinit}}}}, {\hyperref[\detokenize{user/user_commands/klist:klist-1}]{\sphinxcrossref{\DUrole{std,std-ref}{klist}}}}, {\hyperref[\detokenize{user/user_config/kerberos:kerberos-7}]{\sphinxcrossref{\DUrole{std,std-ref}{kerberos}}}}
+\sphinxstepscope
+
\section{kinit}
\label{\detokenize{user/user_commands/kinit:kinit}}\label{\detokenize{user/user_commands/kinit:kinit-1}}\label{\detokenize{user/user_commands/kinit::doc}}
@@ -1160,11 +1187,11 @@ choice of principal name.
\subsection{OPTIONS}
\label{\detokenize{user/user_commands/kinit:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}V}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}V}}
\sphinxAtStartPar
display verbose output.
-\item[{\sphinxstylestrong{\sphinxhyphen{}l} \sphinxstyleemphasis{lifetime}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}l} \sphinxstyleemphasis{lifetime}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} string.) Requests a ticket with the lifetime
\sphinxstyleemphasis{lifetime}.
@@ -1178,7 +1205,7 @@ If the \sphinxstylestrong{\sphinxhyphen{}l} option is not specified, the default
longer than the maximum ticket lifetime (configured by each site)
will not override the configured maximum ticket lifetime.
-\item[{\sphinxstylestrong{\sphinxhyphen{}s} \sphinxstyleemphasis{start\_time}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}s} \sphinxstyleemphasis{start\_time}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} string.) Requests a postdated ticket. Postdated
tickets are issued with the \sphinxstylestrong{invalid} flag set, and need to be
@@ -1188,53 +1215,53 @@ resubmitted to the KDC for validation before use.
\sphinxstyleemphasis{start\_time} specifies the duration of the delay before the ticket
can become valid.
-\item[{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{renewable\_life}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{renewable\_life}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} string.) Requests renewable tickets, with a total
lifetime of \sphinxstyleemphasis{renewable\_life}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}f}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}f}}
\sphinxAtStartPar
requests forwardable tickets.
-\item[{\sphinxstylestrong{\sphinxhyphen{}F}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}F}}
\sphinxAtStartPar
requests non\sphinxhyphen{}forwardable tickets.
-\item[{\sphinxstylestrong{\sphinxhyphen{}p}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}p}}
\sphinxAtStartPar
requests proxiable tickets.
-\item[{\sphinxstylestrong{\sphinxhyphen{}P}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}P}}
\sphinxAtStartPar
requests non\sphinxhyphen{}proxiable tickets.
-\item[{\sphinxstylestrong{\sphinxhyphen{}a}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}a}}
\sphinxAtStartPar
requests tickets restricted to the host’s local address{[}es{]}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}A}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}A}}
\sphinxAtStartPar
requests tickets not restricted by address.
-\item[{\sphinxstylestrong{\sphinxhyphen{}C}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}C}}
\sphinxAtStartPar
requests canonicalization of the principal name, and allows the
KDC to reply with a different client principal from the one
requested.
-\item[{\sphinxstylestrong{\sphinxhyphen{}E}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}E}}
\sphinxAtStartPar
treats the principal name as an enterprise name.
-\item[{\sphinxstylestrong{\sphinxhyphen{}v}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}v}}
\sphinxAtStartPar
requests that the ticket\sphinxhyphen{}granting ticket in the cache (with the
\sphinxstylestrong{invalid} flag set) be passed to the KDC for validation. If the
ticket is within its requested time range, the cache is replaced
with the validated ticket.
-\item[{\sphinxstylestrong{\sphinxhyphen{}R}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}R}}
\sphinxAtStartPar
requests renewal of the ticket\sphinxhyphen{}granting ticket. Note that an
expired ticket cannot be renewed, even if the ticket is still
@@ -1246,7 +1273,7 @@ Note that renewable tickets that have expired as reported by
because the KDC applies a grace period to account for client\sphinxhyphen{}KDC
clock skew. See \DUrole{xref,std,std-ref}{krb5.conf(5)} \sphinxstylestrong{clockskew} setting.
-\item[{\sphinxstylestrong{\sphinxhyphen{}k} {[}\sphinxstylestrong{\sphinxhyphen{}i} | \sphinxstylestrong{\sphinxhyphen{}t} \sphinxstyleemphasis{keytab\_file}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k} {[}\sphinxstylestrong{\sphinxhyphen{}i} | \sphinxstylestrong{\sphinxhyphen{}t} \sphinxstyleemphasis{keytab\_file}{]}}
\sphinxAtStartPar
requests a ticket, obtained from a key in the local host’s keytab.
The location of the keytab may be specified with the \sphinxstylestrong{\sphinxhyphen{}t}
@@ -1259,7 +1286,7 @@ the KDC database and look up the key directly. This permits an
administrator to obtain tickets as any principal that supports
authentication based on the key.
-\item[{\sphinxstylestrong{\sphinxhyphen{}n}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}n}}
\sphinxAtStartPar
Requests anonymous processing. Two types of anonymous principals
are supported.
@@ -1297,7 +1324,7 @@ will be used to affect how new credentials are obtained, including
preselecting the same methods of authenticating to the KDC.
\end{quote}
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}T} \sphinxstyleemphasis{armor\_ccache}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}T} \sphinxstyleemphasis{armor\_ccache}}
\sphinxAtStartPar
Specifies the name of a credentials cache that already contains a
ticket. If supported by the KDC, this cache will be used to armor
@@ -1306,7 +1333,7 @@ the use of additional preauthentication mechanisms. Armoring also
makes sure that the response from the KDC is not modified in
transit.
-\item[{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{cache\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{cache\_name}}
\sphinxAtStartPar
use \sphinxstyleemphasis{cache\_name} as the Kerberos 5 credentials (ticket) cache
location. If this option is not used, the default cache location
@@ -1322,12 +1349,12 @@ principal is selected or a new one is created and becomes the new
primary cache. Otherwise, any existing contents of the default
cache are destroyed by kinit.
-\item[{\sphinxstylestrong{\sphinxhyphen{}S} \sphinxstyleemphasis{service\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}S} \sphinxstyleemphasis{service\_name}}
\sphinxAtStartPar
specify an alternate service name to use when getting initial
tickets.
-\item[{\sphinxstylestrong{\sphinxhyphen{}X} \sphinxstyleemphasis{attribute}{[}=\sphinxstyleemphasis{value}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}X} \sphinxstyleemphasis{attribute}{[}=\sphinxstyleemphasis{value}{]}}
\sphinxAtStartPar
specify a pre\sphinxhyphen{}authentication \sphinxstyleemphasis{attribute} and \sphinxstyleemphasis{value} to be
interpreted by pre\sphinxhyphen{}authentication modules. The acceptable
@@ -1339,26 +1366,21 @@ attributes. If no value is specified, it is assumed to be “yes”.
The following attributes are recognized by the PKINIT
pre\sphinxhyphen{}authentication mechanism:
\begin{description}
-\item[{\sphinxstylestrong{X509\_user\_identity}=\sphinxstyleemphasis{value}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{X509\_user\_identity}=\sphinxstyleemphasis{value}}
\sphinxAtStartPar
specify where to find user’s X509 identity information
-\item[{\sphinxstylestrong{X509\_anchors}=\sphinxstyleemphasis{value}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{X509\_anchors}=\sphinxstyleemphasis{value}}
\sphinxAtStartPar
specify where to find trusted X509 anchor information
-\item[{\sphinxstylestrong{flag\_RSA\_PROTOCOL}{[}\sphinxstylestrong{=yes}{]}}] \leavevmode
-\sphinxAtStartPar
-specify use of RSA, rather than the default Diffie\sphinxhyphen{}Hellman
-protocol
-
-\item[{\sphinxstylestrong{disable\_freshness}{[}\sphinxstylestrong{=yes}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{disable\_freshness}{[}\sphinxstylestrong{=yes}{]}}
\sphinxAtStartPar
disable sending freshness tokens (for testing purposes only)
\end{description}
-\item[{\sphinxstylestrong{\textendash{}request\sphinxhyphen{}pac} | \sphinxstylestrong{\textendash{}no\sphinxhyphen{}request\sphinxhyphen{}pac}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\textendash{}request\sphinxhyphen{}pac} | \sphinxstylestrong{\textendash{}no\sphinxhyphen{}request\sphinxhyphen{}pac}}
\sphinxAtStartPar
mutually exclusive. If \sphinxstylestrong{\textendash{}request\sphinxhyphen{}pac} is set, ask the KDC to
include a PAC in authdata; if \sphinxstylestrong{\textendash{}no\sphinxhyphen{}request\sphinxhyphen{}pac} is set, ask the
@@ -1378,11 +1400,11 @@ variables.
\subsection{FILES}
\label{\detokenize{user/user_commands/kinit:files}}\begin{description}
-\item[{\DUrole{xref,std,std-ref}{DEFCCNAME}}] \leavevmode
+\sphinxlineitem{\DUrole{xref,std,std-ref}{DEFCCNAME}}
\sphinxAtStartPar
default location of Kerberos 5 credentials cache
-\item[{\DUrole{xref,std,std-ref}{DEFKTNAME}}] \leavevmode
+\sphinxlineitem{\DUrole{xref,std,std-ref}{DEFKTNAME}}
\sphinxAtStartPar
default location for the local host’s keytab.
@@ -1394,6 +1416,8 @@ default location for the local host’s keytab.
\sphinxAtStartPar
{\hyperref[\detokenize{user/user_commands/klist:klist-1}]{\sphinxcrossref{\DUrole{std,std-ref}{klist}}}}, {\hyperref[\detokenize{user/user_commands/kdestroy:kdestroy-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kdestroy}}}}, {\hyperref[\detokenize{user/user_config/kerberos:kerberos-7}]{\sphinxcrossref{\DUrole{std,std-ref}{kerberos}}}}
+\sphinxstepscope
+
\section{klist}
\label{\detokenize{user/user_commands/klist:klist}}\label{\detokenize{user/user_commands/klist:klist-1}}\label{\detokenize{user/user_commands/klist::doc}}
@@ -1420,28 +1444,28 @@ credentials cache, or the keys held in a keytab file.
\subsection{OPTIONS}
\label{\detokenize{user/user_commands/klist:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}e}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}e}}
\sphinxAtStartPar
Displays the encryption types of the session key and the ticket
for each credential in the credential cache, or each key in the
keytab file.
-\item[{\sphinxstylestrong{\sphinxhyphen{}l}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}l}}
\sphinxAtStartPar
If a cache collection is available, displays a table summarizing
the caches present in the collection.
-\item[{\sphinxstylestrong{\sphinxhyphen{}A}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}A}}
\sphinxAtStartPar
If a cache collection is available, displays the contents of all
of the caches in the collection.
-\item[{\sphinxstylestrong{\sphinxhyphen{}c}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}c}}
\sphinxAtStartPar
List tickets held in a credentials cache. This is the default if
neither \sphinxstylestrong{\sphinxhyphen{}c} nor \sphinxstylestrong{\sphinxhyphen{}k} is specified.
-\item[{\sphinxstylestrong{\sphinxhyphen{}f}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}f}}
\sphinxAtStartPar
Shows the flags present in the credentials, using the following
abbreviations:
@@ -1463,51 +1487,51 @@ abbreviations:
\PYG{n}{a} \PYG{n}{anonymous}
\end{sphinxVerbatim}
-\item[{\sphinxstylestrong{\sphinxhyphen{}s}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}s}}
\sphinxAtStartPar
Causes klist to run silently (produce no output). klist will exit
with status 1 if the credentials cache cannot be read or is
expired, and with status 0 otherwise.
-\item[{\sphinxstylestrong{\sphinxhyphen{}a}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}a}}
\sphinxAtStartPar
Display list of addresses in credentials.
-\item[{\sphinxstylestrong{\sphinxhyphen{}n}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}n}}
\sphinxAtStartPar
Show numeric addresses instead of reverse\sphinxhyphen{}resolving addresses.
-\item[{\sphinxstylestrong{\sphinxhyphen{}C}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}C}}
\sphinxAtStartPar
List configuration data that has been stored in the credentials
cache when klist encounters it. By default, configuration data
is not listed.
-\item[{\sphinxstylestrong{\sphinxhyphen{}k}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k}}
\sphinxAtStartPar
List keys held in a keytab file.
-\item[{\sphinxstylestrong{\sphinxhyphen{}i}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}i}}
\sphinxAtStartPar
In combination with \sphinxstylestrong{\sphinxhyphen{}k}, defaults to using the default client
keytab instead of the default acceptor keytab, if no name is
given.
-\item[{\sphinxstylestrong{\sphinxhyphen{}t}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}t}}
\sphinxAtStartPar
Display the time entry timestamps for each keytab entry in the
keytab file.
-\item[{\sphinxstylestrong{\sphinxhyphen{}K}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}K}}
\sphinxAtStartPar
Display the value of the encryption key in each keytab entry in
the keytab file.
-\item[{\sphinxstylestrong{\sphinxhyphen{}d}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}d}}
\sphinxAtStartPar
Display the authdata types (if any) for each entry.
-\item[{\sphinxstylestrong{\sphinxhyphen{}V}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}V}}
\sphinxAtStartPar
Display the Kerberos version number and exit.
@@ -1529,11 +1553,11 @@ variables.
\subsection{FILES}
\label{\detokenize{user/user_commands/klist:files}}\begin{description}
-\item[{\DUrole{xref,std,std-ref}{DEFCCNAME}}] \leavevmode
+\sphinxlineitem{\DUrole{xref,std,std-ref}{DEFCCNAME}}
\sphinxAtStartPar
Default location of Kerberos 5 credentials cache
-\item[{\DUrole{xref,std,std-ref}{DEFKTNAME}}] \leavevmode
+\sphinxlineitem{\DUrole{xref,std,std-ref}{DEFKTNAME}}
\sphinxAtStartPar
Default location for the local host’s keytab file.
@@ -1545,6 +1569,8 @@ Default location for the local host’s keytab file.
\sphinxAtStartPar
{\hyperref[\detokenize{user/user_commands/kinit:kinit-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kinit}}}}, {\hyperref[\detokenize{user/user_commands/kdestroy:kdestroy-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kdestroy}}}}, {\hyperref[\detokenize{user/user_config/kerberos:kerberos-7}]{\sphinxcrossref{\DUrole{std,std-ref}{kerberos}}}}
+\sphinxstepscope
+
\section{kpasswd}
\label{\detokenize{user/user_commands/kpasswd:kpasswd}}\label{\detokenize{user/user_commands/kpasswd:kpasswd-1}}\label{\detokenize{user/user_commands/kpasswd::doc}}
@@ -1572,7 +1598,7 @@ characters.)
\subsection{OPTIONS}
\label{\detokenize{user/user_commands/kpasswd:options}}\begin{description}
-\item[{\sphinxstyleemphasis{principal}}] \leavevmode
+\sphinxlineitem{\sphinxstyleemphasis{principal}}
\sphinxAtStartPar
Change the password for the Kerberos principal principal.
Otherwise, kpasswd uses the principal name from an existing ccache
@@ -1594,6 +1620,8 @@ variables.
\sphinxAtStartPar
\DUrole{xref,std,std-ref}{kadmin(1)}, \DUrole{xref,std,std-ref}{kadmind(8)}, {\hyperref[\detokenize{user/user_config/kerberos:kerberos-7}]{\sphinxcrossref{\DUrole{std,std-ref}{kerberos}}}}
+\sphinxstepscope
+
\section{krb5\sphinxhyphen{}config}
\label{\detokenize{user/user_commands/krb5-config:krb5-config}}\label{\detokenize{user/user_commands/krb5-config:krb5-config-1}}\label{\detokenize{user/user_commands/krb5-config::doc}}
@@ -1614,96 +1642,97 @@ and link programs against the installed Kerberos libraries.
\subsection{OPTIONS}
\label{\detokenize{user/user_commands/krb5-config:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}help}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}help}}
\sphinxAtStartPar
prints a usage message. This is the default behavior when no options
are specified.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}all}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}all}}
\sphinxAtStartPar
prints the version, vendor, prefix, and exec\sphinxhyphen{}prefix.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}version}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}version}}
\sphinxAtStartPar
prints the version number of the Kerberos installation.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}vendor}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}vendor}}
\sphinxAtStartPar
prints the name of the vendor of the Kerberos installation.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}prefix}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}prefix}}
\sphinxAtStartPar
prints the prefix for which the Kerberos installation was built.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}exec\sphinxhyphen{}prefix}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}exec\sphinxhyphen{}prefix}}
\sphinxAtStartPar
prints the prefix for executables for which the Kerberos installation
was built.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}defccname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}defccname}}
\sphinxAtStartPar
prints the built\sphinxhyphen{}in default credentials cache location.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}defktname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}defktname}}
\sphinxAtStartPar
prints the built\sphinxhyphen{}in default keytab location.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}defcktname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}defcktname}}
\sphinxAtStartPar
prints the built\sphinxhyphen{}in default client (initiator) keytab location.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}cflags}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}cflags}}
\sphinxAtStartPar
prints the compilation flags used to build the Kerberos installation.
-\item[{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}libs} {[}\sphinxstyleemphasis{library}{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}}\sphinxstylestrong{\sphinxhyphen{}libs} {[}\sphinxstyleemphasis{library}{]}}
\sphinxAtStartPar
prints the compiler options needed to link against \sphinxstyleemphasis{library}.
Allowed values for \sphinxstyleemphasis{library} are:
\begin{savenotes}\sphinxattablestart
+\sphinxthistablewithglobalstyle
\centering
-\begin{tabulary}{\linewidth}[t]{|T|T|}
-\hline
-
+\begin{tabulary}{\linewidth}[t]{TT}
+\sphinxtoprule
+\sphinxtableatstartofbodyhook
\sphinxAtStartPar
krb5
&
\sphinxAtStartPar
Kerberos 5 applications (default)
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
gssapi
&
\sphinxAtStartPar
GSSAPI applications with Kerberos 5 bindings
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kadm\sphinxhyphen{}client
&
\sphinxAtStartPar
Kadmin client
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kadm\sphinxhyphen{}server
&
\sphinxAtStartPar
Kadmin server
\\
-\hline
+\sphinxhline
\sphinxAtStartPar
kdb
&
\sphinxAtStartPar
Applications that access the Kerberos database
\\
-\hline
+\sphinxbottomrule
\end{tabulary}
-\par
+\sphinxtableafterendhook\par
\sphinxattableend\end{savenotes}
\end{description}
@@ -1729,6 +1758,8 @@ the following output:
\sphinxAtStartPar
{\hyperref[\detokenize{user/user_config/kerberos:kerberos-7}]{\sphinxcrossref{\DUrole{std,std-ref}{kerberos}}}}, cc(1)
+\sphinxstepscope
+
\section{ksu}
\label{\detokenize{user/user_commands/ksu:ksu}}\label{\detokenize{user/user_commands/ksu:ksu-1}}\label{\detokenize{user/user_commands/ksu::doc}}
@@ -1903,7 +1934,7 @@ source cache.
\subsection{OPTIONS}
\label{\detokenize{user/user_commands/ksu:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}n} \sphinxstyleemphasis{target\_principal\_name}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}n} \sphinxstyleemphasis{target\_principal\_name}}
\sphinxAtStartPar
Specify a Kerberos target principal name. Used in authentication
and authorization phases of ksu.
@@ -1996,13 +2027,13 @@ the resulting cache does not already exist. For example:
\end{sphinxVerbatim}
\end{quote}
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}k}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k}}
\sphinxAtStartPar
Do not delete the target cache upon termination of the target
shell or a command (\sphinxstylestrong{\sphinxhyphen{}e} command). Without \sphinxstylestrong{\sphinxhyphen{}k}, ksu deletes
the target cache.
-\item[{\sphinxstylestrong{\sphinxhyphen{}z}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}z}}
\sphinxAtStartPar
Restrict the copy of tickets from the source cache to the target
cache to only the tickets where client == the target principal
@@ -2010,7 +2041,7 @@ name. Use the \sphinxstylestrong{\sphinxhyphen{}n} option if you want the ticke
the default principal. Note that the \sphinxstylestrong{\sphinxhyphen{}z} option is mutually
exclusive with the \sphinxstylestrong{\sphinxhyphen{}Z} option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}Z}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}Z}}
\sphinxAtStartPar
Don’t copy any tickets from the source cache to the target cache.
Just create a fresh target cache, where the default principal name
@@ -2018,7 +2049,7 @@ of the cache is initialized to the target principal name. Note
that the \sphinxstylestrong{\sphinxhyphen{}Z} option is mutually exclusive with the \sphinxstylestrong{\sphinxhyphen{}z}
option.
-\item[{\sphinxstylestrong{\sphinxhyphen{}q}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}q}}
\sphinxAtStartPar
Suppress the printing of status messages.
@@ -2027,7 +2058,7 @@ Suppress the printing of status messages.
\sphinxAtStartPar
Ticket granting ticket options:
\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}l} \sphinxstyleemphasis{lifetime} \sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{time} \sphinxstylestrong{\sphinxhyphen{}p} \sphinxstylestrong{\sphinxhyphen{}P} \sphinxstylestrong{\sphinxhyphen{}f} \sphinxstylestrong{\sphinxhyphen{}F}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}l} \sphinxstyleemphasis{lifetime} \sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{time} \sphinxstylestrong{\sphinxhyphen{}p} \sphinxstylestrong{\sphinxhyphen{}P} \sphinxstylestrong{\sphinxhyphen{}f} \sphinxstylestrong{\sphinxhyphen{}F}}
\sphinxAtStartPar
The ticket granting ticket options only apply to the case where
there are no appropriate tickets in the cache to authenticate the
@@ -2036,41 +2067,41 @@ for a Kerberos password (\sphinxstylestrong{GET\_TGT\_VIA\_PASSWD} is defined),
ticket granting ticket options that are specified will be used
when getting a ticket granting ticket from the Kerberos server.
-\item[{\sphinxstylestrong{\sphinxhyphen{}l} \sphinxstyleemphasis{lifetime}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}l} \sphinxstyleemphasis{lifetime}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} string.) Specifies the lifetime to be requested
for the ticket; if this option is not specified, the default ticket
lifetime (12 hours) is used instead.
-\item[{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{time}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}r} \sphinxstyleemphasis{time}}
\sphinxAtStartPar
(\DUrole{xref,std,std-ref}{duration} string.) Specifies that the \sphinxstylestrong{renewable} option
should be requested for the ticket, and specifies the desired
total lifetime of the ticket.
-\item[{\sphinxstylestrong{\sphinxhyphen{}p}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}p}}
\sphinxAtStartPar
specifies that the \sphinxstylestrong{proxiable} option should be requested for
the ticket.
-\item[{\sphinxstylestrong{\sphinxhyphen{}P}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}P}}
\sphinxAtStartPar
specifies that the \sphinxstylestrong{proxiable} option should not be requested
for the ticket, even if the default configuration is to ask for
proxiable tickets.
-\item[{\sphinxstylestrong{\sphinxhyphen{}f}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}f}}
\sphinxAtStartPar
option specifies that the \sphinxstylestrong{forwardable} option should be
requested for the ticket.
-\item[{\sphinxstylestrong{\sphinxhyphen{}F}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}F}}
\sphinxAtStartPar
option specifies that the \sphinxstylestrong{forwardable} option should not be
requested for the ticket, even if the default configuration is to
ask for forwardable tickets.
-\item[{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{command} {[}\sphinxstyleemphasis{args} …{]}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{command} {[}\sphinxstyleemphasis{args} …{]}}
\sphinxAtStartPar
ksu proceeds exactly the same as if it was invoked without the
\sphinxstylestrong{\sphinxhyphen{}e} option, except instead of executing the target shell, ksu
@@ -2130,7 +2161,7 @@ then command can be either a full or a relative path leading to
the target program. Otherwise, the user must specify either a
full path or just the program name.
-\item[{\sphinxstylestrong{\sphinxhyphen{}a} \sphinxstyleemphasis{args}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}a} \sphinxstyleemphasis{args}}
\sphinxAtStartPar
Specify arguments to be passed to the target shell. Note that all
flags and parameters following \sphinxhyphen{}a will be passed to the shell,
@@ -2155,7 +2186,7 @@ used as follows:
\sphinxAtStartPar
ksu can be compiled with the following four flags:
\begin{description}
-\item[{\sphinxstylestrong{GET\_TGT\_VIA\_PASSWD}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{GET\_TGT\_VIA\_PASSWD}}
\sphinxAtStartPar
In case no appropriate tickets are found in the source cache, the
user will be prompted for a Kerberos password. The password is
@@ -2164,19 +2195,19 @@ server. The danger of configuring ksu with this macro is if the
source user is logged in remotely and does not have a secure
channel, the password may get exposed.
-\item[{\sphinxstylestrong{PRINC\_LOOK\_AHEAD}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{PRINC\_LOOK\_AHEAD}}
\sphinxAtStartPar
During the resolution of the default principal name,
\sphinxstylestrong{PRINC\_LOOK\_AHEAD} enables ksu to find principal names in
the .k5users file as described in the OPTIONS section
(see \sphinxstylestrong{\sphinxhyphen{}n} option).
-\item[{\sphinxstylestrong{CMD\_PATH}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{CMD\_PATH}}
\sphinxAtStartPar
Specifies a list of directories containing programs that users are
authorized to execute (via .k5users file).
-\item[{\sphinxstylestrong{HAVE\_GETUSERSHELL}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{HAVE\_GETUSERSHELL}}
\sphinxAtStartPar
If the source user is non\sphinxhyphen{}root, ksu insists that the target user’s
shell to be invoked is a “legal shell”. \sphinxstyleemphasis{getusershell(3)} is
@@ -2226,6 +2257,8 @@ variables.
\sphinxAtStartPar
{\hyperref[\detokenize{user/user_config/kerberos:kerberos-7}]{\sphinxcrossref{\DUrole{std,std-ref}{kerberos}}}}, {\hyperref[\detokenize{user/user_commands/kinit:kinit-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kinit}}}}
+\sphinxstepscope
+
\section{kswitch}
\label{\detokenize{user/user_commands/kswitch:kswitch}}\label{\detokenize{user/user_commands/kswitch:kswitch-1}}\label{\detokenize{user/user_commands/kswitch::doc}}
@@ -2246,11 +2279,11 @@ collection, if a cache collection is available.
\subsection{OPTIONS}
\label{\detokenize{user/user_commands/kswitch:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{cachename}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{cachename}}
\sphinxAtStartPar
Directly specifies the credential cache to be made primary.
-\item[{\sphinxstylestrong{\sphinxhyphen{}p} \sphinxstyleemphasis{principal}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}p} \sphinxstyleemphasis{principal}}
\sphinxAtStartPar
Causes the cache collection to be searched for a cache containing
credentials for \sphinxstyleemphasis{principal}. If one is found, that collection is
@@ -2268,7 +2301,7 @@ variables.
\subsection{FILES}
\label{\detokenize{user/user_commands/kswitch:files}}\begin{description}
-\item[{\DUrole{xref,std,std-ref}{DEFCCNAME}}] \leavevmode
+\sphinxlineitem{\DUrole{xref,std,std-ref}{DEFCCNAME}}
\sphinxAtStartPar
Default location of Kerberos 5 credentials cache
@@ -2281,6 +2314,8 @@ Default location of Kerberos 5 credentials cache
{\hyperref[\detokenize{user/user_commands/kinit:kinit-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kinit}}}}, {\hyperref[\detokenize{user/user_commands/kdestroy:kdestroy-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kdestroy}}}}, {\hyperref[\detokenize{user/user_commands/klist:klist-1}]{\sphinxcrossref{\DUrole{std,std-ref}{klist}}}},
{\hyperref[\detokenize{user/user_config/kerberos:kerberos-7}]{\sphinxcrossref{\DUrole{std,std-ref}{kerberos}}}}
+\sphinxstepscope
+
\section{kvno}
\label{\detokenize{user/user_commands/kvno:kvno}}\label{\detokenize{user/user_commands/kvno:kvno-1}}\label{\detokenize{user/user_commands/kvno::doc}}
@@ -2311,41 +2346,41 @@ and prints out the key version numbers of each.
\subsection{OPTIONS}
\label{\detokenize{user/user_commands/kvno:options}}\begin{description}
-\item[{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{ccache}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}c} \sphinxstyleemphasis{ccache}}
\sphinxAtStartPar
Specifies the name of a credentials cache to use (if not the
default)
-\item[{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{etype}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}e} \sphinxstyleemphasis{etype}}
\sphinxAtStartPar
Specifies the enctype which will be requested for the session key
of all the services named on the command line. This is useful in
certain backward compatibility situations.
-\item[{\sphinxstylestrong{\sphinxhyphen{}k} \sphinxstyleemphasis{keytab}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}k} \sphinxstyleemphasis{keytab}}
\sphinxAtStartPar
Decrypt the acquired tickets using \sphinxstyleemphasis{keytab} to confirm their
validity.
-\item[{\sphinxstylestrong{\sphinxhyphen{}q}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}q}}
\sphinxAtStartPar
Suppress printing output when successful. If a service ticket
cannot be obtained, an error message will still be printed and
kvno will exit with nonzero status.
-\item[{\sphinxstylestrong{\sphinxhyphen{}u}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}u}}
\sphinxAtStartPar
Use the unknown name type in requested service principal names.
This option Cannot be used with \sphinxstyleemphasis{\sphinxhyphen{}S}.
-\item[{\sphinxstylestrong{\sphinxhyphen{}P}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}P}}
\sphinxAtStartPar
Specifies that the \sphinxstyleemphasis{service1 service2} … arguments are to be
treated as services for which credentials should be acquired using
constrained delegation. This option is only valid when used in
conjunction with protocol transition.
-\item[{\sphinxstylestrong{\sphinxhyphen{}S} \sphinxstyleemphasis{sname}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}S} \sphinxstyleemphasis{sname}}
\sphinxAtStartPar
Specifies that the \sphinxstyleemphasis{service1 service2} … arguments are
interpreted as hostnames, and the service principals are to be
@@ -2353,41 +2388,41 @@ constructed from those hostnames and the service name \sphinxstyleemphasis{sname
The service hostnames will be canonicalized according to the usual
rules for constructing service principals.
-\item[{\sphinxstylestrong{\sphinxhyphen{}I} \sphinxstyleemphasis{for\_user}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}I} \sphinxstyleemphasis{for\_user}}
\sphinxAtStartPar
Specifies that protocol transition (S4U2Self) is to be used to
acquire a ticket on behalf of \sphinxstyleemphasis{for\_user}. If constrained
delegation is not requested, the service name must match the
credentials cache client principal.
-\item[{\sphinxstylestrong{\sphinxhyphen{}U} \sphinxstyleemphasis{for\_user}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}U} \sphinxstyleemphasis{for\_user}}
\sphinxAtStartPar
Same as \sphinxhyphen{}I, but treats \sphinxstyleemphasis{for\_user} as an enterprise name.
-\item[{\sphinxstylestrong{\sphinxhyphen{}F} \sphinxstyleemphasis{cert\_file}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\sphinxhyphen{}F} \sphinxstyleemphasis{cert\_file}}
\sphinxAtStartPar
Specifies that protocol transition is to be used, identifying the
client principal with the X.509 certificate in \sphinxstyleemphasis{cert\_file}. The
certificate file must be in PEM format.
-\item[{\sphinxstylestrong{\textendash{}cached\sphinxhyphen{}only}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\textendash{}cached\sphinxhyphen{}only}}
\sphinxAtStartPar
Only retrieve credentials already present in the cache, not from
the KDC. (Added in release 1.19.)
-\item[{\sphinxstylestrong{\textendash{}no\sphinxhyphen{}store}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\textendash{}no\sphinxhyphen{}store}}
\sphinxAtStartPar
Do not store retrieved credentials in the cache. If
\sphinxstylestrong{\textendash{}out\sphinxhyphen{}cache} is also specified, credentials will still be
stored into the output credential cache. (Added in release 1.19.)
-\item[{\sphinxstylestrong{\textendash{}out\sphinxhyphen{}cache} \sphinxstyleemphasis{ccache}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\textendash{}out\sphinxhyphen{}cache} \sphinxstyleemphasis{ccache}}
\sphinxAtStartPar
Initialize \sphinxstyleemphasis{ccache} and store all retrieved credentials into it.
Do not store acquired credentials in the input cache. (Added in
release 1.19.)
-\item[{\sphinxstylestrong{\textendash{}u2u} \sphinxstyleemphasis{ccache}}] \leavevmode
+\sphinxlineitem{\sphinxstylestrong{\textendash{}u2u} \sphinxstyleemphasis{ccache}}
\sphinxAtStartPar
Requests a user\sphinxhyphen{}to\sphinxhyphen{}user ticket. \sphinxstyleemphasis{ccache} must contain a local
krbtgt ticket for the server principal. The reported version
@@ -2406,7 +2441,7 @@ variables.
\subsection{FILES}
\label{\detokenize{user/user_commands/kvno:files}}\begin{description}
-\item[{\DUrole{xref,std,std-ref}{DEFCCNAME}}] \leavevmode
+\sphinxlineitem{\DUrole{xref,std,std-ref}{DEFCCNAME}}
\sphinxAtStartPar
Default location of the credentials cache
@@ -2418,6 +2453,8 @@ Default location of the credentials cache
\sphinxAtStartPar
{\hyperref[\detokenize{user/user_commands/kinit:kinit-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kinit}}}}, {\hyperref[\detokenize{user/user_commands/kdestroy:kdestroy-1}]{\sphinxcrossref{\DUrole{std,std-ref}{kdestroy}}}}, {\hyperref[\detokenize{user/user_config/kerberos:kerberos-7}]{\sphinxcrossref{\DUrole{std,std-ref}{kerberos}}}}
+\sphinxstepscope
+
\section{sclient}
\label{\detokenize{user/user_commands/sclient:sclient}}\label{\detokenize{user/user_commands/sclient:sclient-1}}\label{\detokenize{user/user_commands/sclient::doc}}