This file is indexed.

/usr/lib/x86_64-linux-gnu/perl5/5.26/WebAuth/KeyringEntry.pod is in libwebauth-perl 4.7.0-6build2.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
=for stopwords
WebAuth keyring metadata timestamps Allbery

=head1 NAME

WebAuth::KeyringEntry - A single entry in a WebAuth::Keyring

=head1 SYNOPSIS

    use WebAuth ();
    use WebAuth::Keyring ();

    my $wa = WebAuth->new;
    eval {
        $ring = WebAuth::Keyring->read ($wa, '/path/to/keyring');
        my @entries = $ring->entries;
        for my $entry (@entries) {
            print $entry->creation, ' ', $entry->valid_after, "\n";
        }
    };
    if ($@) {
        # handle exception
    }

=head1 DESCRIPTION

A WebAuth::KeyringEntry represents a single entry in a WebAuth::Keyring.
Calling the entries() method on a WebAuth::Keyring in an array context
returns a list of these objects.  They encapsulate the WebAuth::Key and
the additional metadata about that key stored in a keyring, specifically
the creation and valid-after timestamps.

This object is always read-only.

A WebAuth::KeyringEntry object will be destroyed when the corresponding
WebAuth::Keyring object is destroyed, which in turn will happen when the
WebAuth context used to create it is destroyed.  Subsequent accesses to it
may cause memory access errors or other serious bugs.  Be careful not to
retain a copy of a WebAuth::KeyringEntry object after the enclosing
objects that created it have been destroyed.

=head1 INSTANCE METHODS

=over 4

=item creation ()

Returns the creation time of the key in seconds since epoch.

=item key ()

Returns the key of this entry as a WebAuth::Key object.

=item valid_after ()

Returns the valid-after time of the key in seconds since epoch.  For more
information about how the valid-after time is used, see the documentation
of the add() and best_key() methods of WebAuth::Keyring.

=back

=head1 AUTHOR

Russ Allbery <eagle@eyrie.org>

=head1 SEE ALSO

WebAuth(3), WebAuth::Key(3), WebAuth::Keyring(3)

This module is part of WebAuth.  The current version is available from
L<http://webauth.stanford.edu/>.

=head1 COPYRIGHT AND LICENSE

Copyright 2012 The Board of Trustees of the Leland Stanford Junior
University

Copying and distribution of this file, with or without modification, are
permitted in any medium without royalty provided the copyright notice and
this notice are preserved.  This file is offered as-is, without any
warranty.

=cut