X-Git-Url: https://git.eyrie.org/?a=blobdiff_plain;f=tests%2Ftap%2Fkerberos.h;fp=tests%2Ftap%2Fkerberos.h;h=8be0add4c10cef80bcf2a99d7a02843b0623bc50;hb=8c8aeeea26c6f89b25b4d9b13d5ee1fc562e05a1;hp=c34f891005e2e5775f2d9ed41ae14ae93d76ab68;hpb=ec3107f0ddee4398b9ae6b57535ebe3eab613ce3;p=kerberos%2Fkrb5-strength.git diff --git a/tests/tap/kerberos.h b/tests/tap/kerberos.h index c34f891..8be0add 100644 --- a/tests/tap/kerberos.h +++ b/tests/tap/kerberos.h @@ -5,7 +5,7 @@ * which can be found at . * * Written by Russ Allbery - * Copyright 2006, 2007, 2009, 2011, 2012, 2013 + * Copyright 2006, 2007, 2009, 2011, 2012, 2013, 2014 * The Board of Trustees of the Leland Stanford Junior University * * Permission is hereby granted, free of charge, to any person obtaining a @@ -73,11 +73,11 @@ BEGIN_DECLS * the principal field will be NULL. If the files exist but loading them * fails, or authentication fails, kerberos_setup calls bail. * - * kerberos_cleanup will be set up to run from an atexit handler. This means - * that any child processes that should not remove the Kerberos ticket cache - * should call _exit instead of exit. The principal will be automatically - * freed when kerberos_cleanup is called or if kerberos_setup is called again. - * The caller doesn't need to worry about it. + * kerberos_cleanup will be run as a cleanup function normally, freeing all + * resources and cleaning up temporary files on process exit. It can, + * however, be called directly if for some reason the caller needs to delete + * the Kerberos environment again. However, normally the caller can just call + * kerberos_setup again. */ struct kerberos_config *kerberos_setup(enum kerberos_needs) __attribute__((__malloc__));