summaryrefslogtreecommitdiffstats
path: root/src/windows/leash
diff options
context:
space:
mode:
authorKevin Wasserman <kevin.wasserman@painless-security.com>2012-05-05 10:53:44 -0400
committerBen Kaduk <kaduk@mit.edu>2012-08-28 18:25:11 -0400
commit095ae2aa5072282f4b1842e78baeb4c82bd31098 (patch)
tree1e7494061a533b2373e74e657cfd47c74e282ecc /src/windows/leash
parentbdcc614a53e1567e5e1f23db9c578b482641cf99 (diff)
downloadkrb5-095ae2aa5072282f4b1842e78baeb4c82bd31098.tar.gz
krb5-095ae2aa5072282f4b1842e78baeb4c82bd31098.tar.xz
krb5-095ae2aa5072282f4b1842e78baeb4c82bd31098.zip
Help updates for kfw 4.0
Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> [kaduk@mit.edu: Squash commits, a couple of grammar fixes, and also turn a few instances of "Leash" into "MIT Kerberos". Trim trailing whitespace and other whitespace tweaks to pass the commit hooks.] ticket: 7300 (new) queue: kfw target_version: 1.10.4 tags: pullup Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
Diffstat (limited to 'src/windows/leash')
-rw-r--r--src/windows/leash/htmlhelp/Images/Capture.PNGbin0 -> 5304 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Change_Password.PNGbin0 -> 4199 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Destroy_Ticket.PNGbin0 -> 2489 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Get_Ticket.PNGbin0 -> 2040 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Get_Ticket_Icon.pngbin0 -> 1588 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Home_Tab.PNGbin0 -> 13574 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Make_Default.PNGbin0 -> 2902 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Options_Button.PNGbin0 -> 4116 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Options_Button_Tiny.pngbin0 -> 2243 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Options_Menu.PNGbin0 -> 5614 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Options_Menu_Open.pngbin0 -> 10690 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Options_Menu_Tiny.pngbin0 -> 7332 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Options_Tab.PNGbin0 -> 13924 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Renew_Ticket.PNGbin0 -> 2440 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/Ticket_Options.PNGbin0 -> 6267 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/View_Menu.GIFbin0 -> 9618 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/View_Menu.PNGbin0 -> 4838 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/View_Menu_tiny.pngbin0 -> 4664 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/View_Options.PNGbin0 -> 5512 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/allowed_mix_case_realm_name.pngbin0 -> 1986 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/automatic_ticket_renewal.pngbin0 -> 1857 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/checkbox blank.pngbin0 -> 1326 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/checkbox.pngbin0 -> 619 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/destroy_tickets_on_exit.pngbin0 -> 1742 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/encryption_type.pngbin0 -> 1660 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/expiration_alarm.pngbin0 -> 1293 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/flags.pngbin0 -> 1142 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/issued.pngbin0 -> 1183 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/renewable_until.pngbin0 -> 1123 bytes
-rw-r--r--src/windows/leash/htmlhelp/Images/valid_until.pngbin0 -> 1297 bytes
-rw-r--r--src/windows/leash/htmlhelp/Index.hhk444
-rw-r--r--src/windows/leash/htmlhelp/Leash.css215
-rw-r--r--src/windows/leash/htmlhelp/LeashHelp.hhp184
-rw-r--r--src/windows/leash/htmlhelp/MITKerberosHelp.hhp178
-rw-r--r--src/windows/leash/htmlhelp/Makefile.in19
-rw-r--r--src/windows/leash/htmlhelp/TOC.hhc188
-rw-r--r--src/windows/leash/htmlhelp/html/Button_Menu.htm97
-rw-r--r--src/windows/leash/htmlhelp/html/Change_Password.htm51
-rw-r--r--src/windows/leash/htmlhelp/html/Command_Line.htm26
-rw-r--r--src/windows/leash/htmlhelp/html/Debugging.htm17
-rw-r--r--src/windows/leash/htmlhelp/html/Destroy_Tickets.htm63
-rw-r--r--src/windows/leash/htmlhelp/html/Distroy_Tickets.htm11
-rw-r--r--src/windows/leash/htmlhelp/html/Encryption_Types.htm151
-rw-r--r--src/windows/leash/htmlhelp/html/Export_Tickets.htm36
-rw-r--r--src/windows/leash/htmlhelp/html/FAQ.htm104
-rw-r--r--src/windows/leash/htmlhelp/html/Forget_Password.htm23
-rw-r--r--src/windows/leash/htmlhelp/html/Forget_Principals.htm52
-rw-r--r--src/windows/leash/htmlhelp/html/Get_Tickets.htm60
-rw-r--r--src/windows/leash/htmlhelp/html/Getting_Started.htm118
-rw-r--r--src/windows/leash/htmlhelp/html/Glossary.htm72
-rw-r--r--src/windows/leash/htmlhelp/html/Home_Tab.htm83
-rw-r--r--src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm24
-rw-r--r--src/windows/leash/htmlhelp/html/How_Use_Kerberos.htm44
-rw-r--r--src/windows/leash/htmlhelp/html/Import_Status.htm75
-rw-r--r--src/windows/leash/htmlhelp/html/Import_Tickets.htm82
-rw-r--r--src/windows/leash/htmlhelp/html/KCPYTKT.htm83
-rw-r--r--src/windows/leash/htmlhelp/html/KDESTROY.htm108
-rw-r--r--src/windows/leash/htmlhelp/html/KINIT.htm193
-rw-r--r--src/windows/leash/htmlhelp/html/KLIST.htm149
-rw-r--r--src/windows/leash/htmlhelp/html/KPASSWD.htm55
-rw-r--r--src/windows/leash/htmlhelp/html/KSWITCH.htm80
-rw-r--r--src/windows/leash/htmlhelp/html/KVNO.htm104
-rw-r--r--src/windows/leash/htmlhelp/html/Kerberos.htm76
-rw-r--r--src/windows/leash/htmlhelp/html/Kerberos_Terminology.htm105
-rw-r--r--src/windows/leash/htmlhelp/html/Keyboard_Shortcuts.htm41
-rw-r--r--src/windows/leash/htmlhelp/html/MS2MIT.htm33
-rw-r--r--src/windows/leash/htmlhelp/html/Make_Default.htm40
-rw-r--r--src/windows/leash/htmlhelp/html/Manage_Multiple_Principals.htm87
-rw-r--r--src/windows/leash/htmlhelp/html/More_Menu.htm49
-rw-r--r--src/windows/leash/htmlhelp/html/Options_Menu.htm62
-rw-r--r--src/windows/leash/htmlhelp/html/Options_Tab.htm181
-rw-r--r--src/windows/leash/htmlhelp/html/Password_Tips.htm51
-rw-r--r--src/windows/leash/htmlhelp/html/Passwords.htm63
-rw-r--r--src/windows/leash/htmlhelp/html/Principals.htm69
-rw-r--r--src/windows/leash/htmlhelp/html/Renew_Tickets.htm109
-rw-r--r--src/windows/leash/htmlhelp/html/Renew_Tickets2.htm87
-rw-r--r--src/windows/leash/htmlhelp/html/Renew_Tickets2.html32
-rw-r--r--src/windows/leash/htmlhelp/html/Report_Bugs.htm23
-rw-r--r--src/windows/leash/htmlhelp/html/Ticket_Settings.htm175
-rw-r--r--src/windows/leash/htmlhelp/html/Tickets.htm139
-rw-r--r--src/windows/leash/htmlhelp/html/Troubleshooting.htm80
-rw-r--r--src/windows/leash/htmlhelp/html/Using_Leash_Menus.htm136
-rw-r--r--src/windows/leash/htmlhelp/html/View_Menu.htm99
-rw-r--r--src/windows/leash/htmlhelp/html/View_Tickets.htm123
-rw-r--r--src/windows/leash/htmlhelp/html/Windows_Logon_Tickets.htm45
85 files changed, 5083 insertions, 11 deletions
diff --git a/src/windows/leash/htmlhelp/Images/Capture.PNG b/src/windows/leash/htmlhelp/Images/Capture.PNG
new file mode 100644
index 0000000000..a87fa36e64
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Capture.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Change_Password.PNG b/src/windows/leash/htmlhelp/Images/Change_Password.PNG
new file mode 100644
index 0000000000..719ed86225
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Change_Password.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Destroy_Ticket.PNG b/src/windows/leash/htmlhelp/Images/Destroy_Ticket.PNG
new file mode 100644
index 0000000000..d746dcae1c
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Destroy_Ticket.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Get_Ticket.PNG b/src/windows/leash/htmlhelp/Images/Get_Ticket.PNG
new file mode 100644
index 0000000000..7db4e6a0df
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Get_Ticket.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Get_Ticket_Icon.png b/src/windows/leash/htmlhelp/Images/Get_Ticket_Icon.png
new file mode 100644
index 0000000000..1c9c959c05
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Get_Ticket_Icon.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Home_Tab.PNG b/src/windows/leash/htmlhelp/Images/Home_Tab.PNG
new file mode 100644
index 0000000000..90cd2e422e
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Home_Tab.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Make_Default.PNG b/src/windows/leash/htmlhelp/Images/Make_Default.PNG
new file mode 100644
index 0000000000..dc85a1c5c7
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Make_Default.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Options_Button.PNG b/src/windows/leash/htmlhelp/Images/Options_Button.PNG
new file mode 100644
index 0000000000..b33d4c49fc
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Options_Button.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Options_Button_Tiny.png b/src/windows/leash/htmlhelp/Images/Options_Button_Tiny.png
new file mode 100644
index 0000000000..cdcc398cbc
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Options_Button_Tiny.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Options_Menu.PNG b/src/windows/leash/htmlhelp/Images/Options_Menu.PNG
new file mode 100644
index 0000000000..b2cf625f56
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Options_Menu.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Options_Menu_Open.png b/src/windows/leash/htmlhelp/Images/Options_Menu_Open.png
new file mode 100644
index 0000000000..251ab3ac41
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Options_Menu_Open.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Options_Menu_Tiny.png b/src/windows/leash/htmlhelp/Images/Options_Menu_Tiny.png
new file mode 100644
index 0000000000..2f4ce68d22
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Options_Menu_Tiny.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Options_Tab.PNG b/src/windows/leash/htmlhelp/Images/Options_Tab.PNG
new file mode 100644
index 0000000000..29b15c7c7c
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Options_Tab.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Renew_Ticket.PNG b/src/windows/leash/htmlhelp/Images/Renew_Ticket.PNG
new file mode 100644
index 0000000000..078f61ef61
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Renew_Ticket.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/Ticket_Options.PNG b/src/windows/leash/htmlhelp/Images/Ticket_Options.PNG
new file mode 100644
index 0000000000..e26fc1e459
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/Ticket_Options.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/View_Menu.GIF b/src/windows/leash/htmlhelp/Images/View_Menu.GIF
new file mode 100644
index 0000000000..84c08e6c4b
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/View_Menu.GIF
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/View_Menu.PNG b/src/windows/leash/htmlhelp/Images/View_Menu.PNG
new file mode 100644
index 0000000000..c917f27abf
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/View_Menu.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/View_Menu_tiny.png b/src/windows/leash/htmlhelp/Images/View_Menu_tiny.png
new file mode 100644
index 0000000000..c14f3f90b1
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/View_Menu_tiny.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/View_Options.PNG b/src/windows/leash/htmlhelp/Images/View_Options.PNG
new file mode 100644
index 0000000000..ba9f587299
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/View_Options.PNG
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/allowed_mix_case_realm_name.png b/src/windows/leash/htmlhelp/Images/allowed_mix_case_realm_name.png
new file mode 100644
index 0000000000..b358911160
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/allowed_mix_case_realm_name.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/automatic_ticket_renewal.png b/src/windows/leash/htmlhelp/Images/automatic_ticket_renewal.png
new file mode 100644
index 0000000000..320fd18faa
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/automatic_ticket_renewal.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/checkbox blank.png b/src/windows/leash/htmlhelp/Images/checkbox blank.png
new file mode 100644
index 0000000000..03bc2b6dbf
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/checkbox blank.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/checkbox.png b/src/windows/leash/htmlhelp/Images/checkbox.png
new file mode 100644
index 0000000000..b7dac3bd8f
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/checkbox.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/destroy_tickets_on_exit.png b/src/windows/leash/htmlhelp/Images/destroy_tickets_on_exit.png
new file mode 100644
index 0000000000..39843614d9
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/destroy_tickets_on_exit.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/encryption_type.png b/src/windows/leash/htmlhelp/Images/encryption_type.png
new file mode 100644
index 0000000000..7e4b4b76a6
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/encryption_type.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/expiration_alarm.png b/src/windows/leash/htmlhelp/Images/expiration_alarm.png
new file mode 100644
index 0000000000..502705fddb
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/expiration_alarm.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/flags.png b/src/windows/leash/htmlhelp/Images/flags.png
new file mode 100644
index 0000000000..a1b7d4d35a
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/flags.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/issued.png b/src/windows/leash/htmlhelp/Images/issued.png
new file mode 100644
index 0000000000..266f0d1ebf
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/issued.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/renewable_until.png b/src/windows/leash/htmlhelp/Images/renewable_until.png
new file mode 100644
index 0000000000..d5443efe2e
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/renewable_until.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Images/valid_until.png b/src/windows/leash/htmlhelp/Images/valid_until.png
new file mode 100644
index 0000000000..53246caa05
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Images/valid_until.png
Binary files differ
diff --git a/src/windows/leash/htmlhelp/Index.hhk b/src/windows/leash/htmlhelp/Index.hhk
new file mode 100644
index 0000000000..583ab1f49f
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Index.hhk
@@ -0,0 +1,444 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<!-- Sitemap 1.0 -->
+</HEAD><BODY>
+<UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="bugs">
+ <param name="See Also" value="bugs">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="discuss in Usenet group">
+ <param name="Name" value="Discuss Bugs">
+ <param name="Local" value="HTML\Report_Bugs.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="send bug report">
+ <param name="Name" value="Report Bugs">
+ <param name="Local" value="HTML\Report_Bugs.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="command line">
+ <param name="Name" value="Command_Line">
+ <param name="Local" value="HTML\Command_Line.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="kcpytkt">
+ <param name="Name" value="KCPYTKT">
+ <param name="Local" value="HTML\KCPYTKT.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="kdestroy">
+ <param name="Name" value="KDESTROY">
+ <param name="Local" value="HTML\KDESTROY.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="kinit">
+ <param name="Name" value="KINIT">
+ <param name="Local" value="HTML\KINIT.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="klist">
+ <param name="Name" value="KLIST">
+ <param name="Local" value="HTML\KLIST.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="kpasswd">
+ <param name="Name" value="KPASSWD">
+ <param name="Local" value="HTML\KPASSWD.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="kswitch">
+ <param name="Name" value="KSWITCH">
+ <param name="Local" value="HTML\KSWITCH.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="kvno">
+ <param name="Name" value="KVNO">
+ <param name="Local" value="HTML\KVNO.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Ctrl: See keyboard shortcuts">
+ <param name="Name" value="keyboard shortcuts">
+ <param name="See Also" value="keyboard shortcuts">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="default principal">
+ <param name="See Also" value="default principal">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="about">
+ <param name="Name" value="About principals">
+ <param name="Local" value="HTML\Principals.htm#default-principal">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="set or make default">
+ <param name="Name" value="Make Default">
+ <param name="Local" value="HTML\Make_Default.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="definitions">
+ <param name="See Also" value="definitions">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="full glossary">
+ <param name="Name" value="Glossary">
+ <param name="Local" value="HTML\Glossary.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="of Kerberos terms">
+ <param name="Name" value="Kerberos Terminology">
+ <param name="Local" value="HTML\Kerberos_Terminology.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="destroy ticket">
+ <param name="Name" value="Destroy Tickets">
+ <param name="Local" value="Html\Destroy_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="encryption types">
+ <param name="Name" value="Encryption_Types">
+ <param name="Local" value="HTML\Encryption_Types.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="learn about">
+ <param name="Name" value="Encryption_Types">
+ <param name="Local" value="HTML\Encryption_Types.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="view">
+ <param name="Name" value="View Encryption Type">
+ <param name="Local" value="Html\View_Tickets.htm#encryption-type">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="expiration">
+ <param name="See Also" value="expiration">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="alarm option">
+ <param name="Name" value="Options Tab">
+ <param name="Local" value="HTML\Options_Tab.htm#expiration-alarm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="of renewable ticket">
+ <param name="Name" value="Tickets">
+ <param name="Local" value="Html\Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="of ticket">
+ <param name="Name" value="Tickets">
+ <param name="Local" value="Html\Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="see also: ticket">
+ <param name="See Also" value="ticket">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="flags">
+ <param name="Name" value="flags">
+ <param name="See Also" value="flags">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="definition">
+ <param name="Name" value="Glossary">
+ <param name="Local" value="HTML\Glossary.htm#flags">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="view or choose for ticket">
+ <param name="Name" value="Ticket Settings and Flags">
+ <param name="Local" value="Html\Ticket_Settings.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="forwardable tickets">
+ <param name="Name" value="Tickets">
+ <param name="Local" value="Html\Tickets.htm#forwardable">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="about">
+ <param name="Name" value="Tickets">
+ <param name="Local" value="Html\Tickets.htm#forwardable">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="get">
+ <param name="Name" value="Get Tickets">
+ <param name="Local" value="Html\Get_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="see also: ticket">
+ <param name="See Also" value="ticket">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="view tickets flagged as forwardable">
+ <param name="Name" value="View Tickets">
+ <param name="Local" value="Html\View_Tickets.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="glossary">
+ <param name="Name" value="Glossary">
+ <param name="Local" value="HTML\Glossary.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Kerberos">
+ <param name="Name" value="What is Kerberos? ">
+ <param name="Local" value="Html\Kerberos.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="introduction">
+ <param name="Name" value="What is Kerberos? ">
+ <param name="Local" value="Html\Kerberos.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="key terminology">
+ <param name="Name" value="Kerberos Terminology">
+ <param name="Local" value="HTML\Kerberos_Terminology.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="protocol">
+ <param name="Name" value="How Kerberos Works">
+ <param name="Local" value="HTML\How_Kerberos_Works.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="keyboard shortcuts">
+ <param name="Name" value="Keyboard Shortcuts ">
+ <param name="Local" value="HTML\Keyboard_Shortcuts.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="krbtgt">
+ <param name="Name" value="Glossary: krbtgt">
+ <param name="Local" value="HTML\Glossary.htm#krbtgt">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="password">
+ <param name="Name" value="Passwords">
+ <param name="Local" value="Html\Passwords.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="change">
+ <param name="Name" value="Change Password">
+ <param name="Local" value="Html\Change_Password.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="forgotten">
+ <param name="Name" value="Forget Password">
+ <param name="Local" value="Html\Forget_Password.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="tips for strong password">
+ <param name="Name" value="Password Tips">
+ <param name="Local" value="Html\Password_Tips.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="principal">
+ <param name="See Also" value="principal">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="about">
+ <param name="Name" value="Principals">
+ <param name="Local" value="HTML\Principals.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="clear auto-complete list">
+ <param name="Name" value="Forget Saved Principals ">
+ <param name="Local" value="HTML\Forget_Principals.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="clear history">
+ <param name="Name" value="Forget Saved Principals ">
+ <param name="Local" value="HTML\Forget_Principals.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="default, about">
+ <param name="Name" value="About default principals">
+ <param name="Local" value="HTML\Principals.htm#default-principal">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="definition">
+ <param name="Name" value="Kerberos Terminology">
+ <param name="Local" value="HTML\Kerberos_Terminology.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="make default">
+ <param name="Name" value="Make Default">
+ <param name="Local" value="HTML\Make_Default.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="manage multiple">
+ <param name="Name" value="Multiple Principals">
+ <param name="Local" value="HTML\Manage_Multiple_Principals.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="view tickets for">
+ <param name="Name" value="View Tickets">
+ <param name="Local" value="Html\View_Tickets.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="realm">
+ <param name="See Also" value="realm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="allow mixed case name option">
+ <param name="Name" value="Options Menu">
+ <param name="Local" value="HTML\Options_Tab.htm#mixed-case-realm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="definition">
+ <param name="Name" value="Kerberos Terminology">
+ <param name="Local" value="HTML\Kerberos_Terminology.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="renewable tickets">
+ <param name="See Also" value="renewable tickets">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="about">
+ <param name="Name" value="Tickets">
+ <param name="Local" value="Html\Tickets.htm#renewable">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="find renewable until deadline">
+ <param name="Name" value="View Tickets">
+ <param name="Local" value="Html\View_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="get">
+ <param name="Name" value="Get Tickets">
+ <param name="Local" value="Html\Get_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="renew">
+ <param name="Name" value="Renew_Tickets">
+ <param name="Local" value="Html\Renew_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="renew automatically">
+ <param name="Name" value="Renew_Tickets">
+ <param name="Local" value="Html\Renew_Tickets.htm#renew-automatically">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="see also: ticket">
+ <param name="See Also" value="ticket">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="view tickets flagged as renewable">
+ <param name="Name" value="View Tickets">
+ <param name="Local" value="Html\View_Tickets.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="renewable until">
+ <param name="Name" value="Glossar: renewable until">
+ <param name="Local" value="Html\Glossary.htm#renewable_until">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="shortcut keys">
+ <param name="Name" value="Keyboard Shortcuts ">
+ <param name="Local" value="HTML\Keyboard_Shortcuts.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="ticket">
+ <param name="Name" value="Tickets">
+ <param name="See Also" value="Tickets">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="about">
+ <param name="Name" value="Tickets">
+ <param name="Local" value="Html\Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="destroy">
+ <param name="Name" value="Destroy Tickets">
+ <param name="Local" value="Html\Destroy_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="expiration">
+ <param name="Name" value="Tickets">
+ <param name="Local" value="Html\Tickets.htm#expiration">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="flags, set">
+ <param name="Name" value="Ticket Settings">
+ <param name="Local" value="Html\Ticket_Settings.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="flags, view">
+ <param name="Name" value="View Tickets">
+ <param name="Local" value="Html\View_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="get new">
+ <param name="Name" value="Get Tickets">
+ <param name="Local" value="Html\Get_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="renew automatically">
+ <param name="Name" value="Renew_Tickets">
+ <param name="Local" value="Html\Renew_Tickets.htm#renew-automatically">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="renew once">
+ <param name="Name" value="Renew_Tickets">
+ <param name="Local" value="Html\Renew_Tickets.htm#renew-once">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="settings ">
+ <param name="Name" value="Ticket Settings">
+ <param name="Local" value="Html\Ticket_Settings.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="view">
+ <param name="Name" value="View Tickets">
+ <param name="Local" value="Html\View_Tickets.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="valid until">
+ <param name="Name" value="Valid Until">
+ <param name="See Also" value="valid until">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="definition">
+ <param name="Name" value="Glossary: valid until">
+ <param name="Local" value="HTML\Glossary.htm#valid-until">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="read column in main window">
+ <param name="Name" value="View Tickets">
+ <param name="Local" value="Html\View_Tickets.htm#valid-until">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="show/hide column">
+ <param name="Name" value="View Options Panel">
+ <param name="Local" value="HTML\Options_Tab.htm#view-options">
+ </OBJECT>
+ </UL>
+</UL>
+</BODY></HTML>
diff --git a/src/windows/leash/htmlhelp/Leash.css b/src/windows/leash/htmlhelp/Leash.css
new file mode 100644
index 0000000000..d20dd4e995
--- /dev/null
+++ b/src/windows/leash/htmlhelp/Leash.css
@@ -0,0 +1,215 @@
+body {
+ font-family : Verdana, Geneva, sans-serif;
+ font-size:100%;
+ background-color : white;
+ color : black; }
+p {
+ font-size:.8em;
+ background-color : white;
+ color : black;
+}
+
+
+ h1 {
+ font-family : Verdana, Geneva, sans-serif;
+ font-size : 1.5em;
+ color : black; }
+
+ h2 {
+ font-family : Verdana, Geneva, sans-serif;
+ font-size : 1.12em;
+ color : black; }
+
+ h3 {
+ font-family : Verdana, Geneva, sans-serif;
+ font-size : .9 em;
+ color : black; }
+
+
+ol li {
+ font-size: .8em;
+ margin-top: 4px;
+ margin-bottom: 10px;
+}
+
+ul li {
+ font-size: .8em;
+ margin-top: 4px;
+ margin-bottom: 4px;
+}
+
+table, th, td
+{
+border: 1 solid black;
+border-collapse:collapse;
+}
+
+#table-inner
+{
+border: 0;
+border-collapse:collapse;
+}
+
+#th-inner
+{
+border: 0;
+border-collapse:collapse;
+}
+
+#th-title
+{
+border: 0;
+border-collapse:collapse;
+background-color:#F0F8FF;
+}
+
+#td-inner
+{
+border: 0;
+border-collapse:collapse;
+align-left;
+}
+
+table {
+padding-top: 10px;
+text-align: left;
+width: 100%;
+padding-bottom: 10px;
+ table-layout: auto;
+}
+
+
+th {
+ font-family : Verdana, Arial, Helvetica, sans-serif;
+ font-size:1em;
+ background-color: #E0E5EB;
+ color : black;
+ padding:8px;
+ width: auto;
+ vertical-align:top;
+
+}
+
+#th2 {
+ font-family : Verdana, Arial, Helvetica, sans-serif;
+ font-size:0.825em;
+ background-color:#F0F8FF;
+ color : black;
+ padding:8px;
+ width: auto;
+ vertical-align:top;
+}
+
+#th2small {
+ font-family : Verdana, Arial, Helvetica, sans-serif;
+ font-size:0.6em;
+ background-color:#F0F8FF;
+ color : black;
+ padding:6px;
+ width: auto;
+ vertical-align:top;
+}
+
+td {
+ font-family : Verdana, Arial, Helvetica, sans-serif;
+ font-size:0.825em;
+ color : black;
+ padding-left:5px;
+ padding-top:8px;
+ padding-bottom:8px;
+ width: auto;
+ vertical-align:top;
+ }
+
+#helpul
+{
+font-family : Verdana, Geneva, sans-serif;
+list-style:none;
+ font-size: 1em;
+ margin-top: 0;
+ margin-left:0;
+ padding-left: 0;
+}
+
+ol li ul li {
+Verdana, Arial, sans-serif;
+ list-style:none;
+ position:relative;
+ left:-10px;
+ font-size : 1em;
+}
+
+#tableul {
+ Verdana, Geneva, sans-serif;
+ font-size : 1.12em;
+}
+
+#helph2 {
+ font-family : Verdana, Geneva, sans-serif;
+ font-size : 1.12em;
+ color : black;
+ margin-bottom: 4px;
+ }
+
+
+
+#typed
+{
+ font-size: 1em;
+ font-family :"Courier New", Courier, monospace;
+}
+
+#button
+{
+ font-size: 1em;
+ Arial, Helvetica, sans-serif;
+}
+
+.typed
+{
+ font-size: 1em;
+ font-family :"Courier New", Courier, monospace;
+}
+.command
+{
+ font-size: 1em;
+ font-family :"Courier New", Courier, monospace;
+ white-space: nowrap;
+ }
+
+.noborder, .noborder tr, .noborder th, .noborder td {
+ border: none;
+}
+
+.smallfont {
+ font-family : Verdana, Geneva, sans-serif;
+ font-size:.8em;
+ font-weight:normal;
+}
+
+dl
+{
+ margin:0;
+ padding: 0;
+ font-family: Verdana, Geneva, sans-serif;
+ font-size:0.825em;
+}
+
+dt
+{
+ margin:0;
+ padding: 0;
+ font-weight: bold;
+}
+
+ dd
+{
+ margin: 0 0 1em 0;
+ padding: 0;
+}
+
+ A:link { color : blue; }
+
+ A:visited { color : purple; }
+
+ A:active { color : navy; }
diff --git a/src/windows/leash/htmlhelp/LeashHelp.hhp b/src/windows/leash/htmlhelp/LeashHelp.hhp
new file mode 100644
index 0000000000..6462ae9284
--- /dev/null
+++ b/src/windows/leash/htmlhelp/LeashHelp.hhp
@@ -0,0 +1,184 @@
+[OPTIONS]
+Binary Index=No
+Compatibility=1.1 or later
+Compiled file=LeashHelp.chm
+Contents file=TOC.hhc
+Default Window=Leash Help
+Default topic=Html\Getting_Started.htm
+Display compile progress=No
+Full text search stop list file=stoplist.stp
+Full-text search=Yes
+Index file=Index.hhk
+Language=0x409 English (United States)
+
+[WINDOWS]
+Leash Help="MIT Kerberos Help","TOC.hhc","Index.hhk",,,,,,,0x62420,,0x100e,[0,0,800,800],,,,,,,0
+
+
+[FILES]
+Html\Getting_Started.htm
+Html\Change_Password.htm
+Html\Forget_Password.htm
+Html\Kerberos.htm
+Html\Password_Tips.htm
+Html\Passwords.htm
+Html\Using_Leash_Menus.htm
+Html\Tickets.htm
+Html\Destroy_Tickets.htm
+Html\Get_Tickets.htm
+Html\Import_Tickets.htm
+Html\Renew_Tickets.htm
+Html\Ticket_Settings.htm
+Html\View_Tickets.htm
+Leash.css
+HTML\FAQ.htm
+HTML\Options_Menu.htm
+HTML\Command_Line.htm
+HTML\MS2MIT.htm
+HTML\KDESTROY.htm
+HTML\KLIST.htm
+HTML\KINIT.htm
+HTML\Troubleshooting.htm
+HTML\Kerberos_Terminology.htm
+HTML\Report_Bugs.htm
+HTML\Encryption_Types.htm
+HTML\KCPYTKT.htm
+HTML\KVNO.htm
+HTML\KSWITCH.htm
+HTML\KPASSWD.htm
+HTML\Export_Tickets.htm
+HTML\View_Menu.htm
+HTML\Glossary.htm
+HTML\Import_Status.htm
+HTML\Debugging.htm
+HTML\Keyboard_Shortcuts.htm
+HTML\Windows_Logon_Tickets.htm
+HTML\How_Kerberos_Works.htm
+HTML\Principals.htm
+HTML\Make_Default.htm
+HTML\Manage_Multiple_Principals.htm
+HTML\Forget_Principals.htm
+HTML\More_Menu.htm
+HTML\Home_Tab.htm
+HTML\Options_Tab.htm
+
+[ALIAS]
+HID_ABOUT_KERBEROS = html\How_Kerberos_Works.htm
+HID_CHANGE_PASSWORD_COMMAND = html\Change_Password.htm
+HID_DESTROY_TICKETS_COMMAND = html\Destroy_Tickets.htm
+HID_DESTROY_TICKETS_ON_EXIT = html\Options_Tab.htm
+HID_EXIT_COMMAND = html\leash_file_exit.htm
+HID_GET_TICKETS_COMMAND = html\Get_Tickets.htm
+HID_RENEW_TICKETS_COMMAND = html\Renew_Tickets.htm
+HID_IMPORT_TICKETS_COMMAND = html\Import_Tickets.htm
+HID_HELP_CONTENTS = html\Getting_Started.htm
+HID_KERBEROS_PROPERTIES_ADDDOM = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_ADDHOST = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_ADDHOST = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_ADDRLM = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_COMMAND = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_EDIT = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_EDITDOM = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_EDITHOST = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_LISTDOM = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_LISTRLM = html\leash_option_kerberos_properties.htm
+HID_KRB5_PROPERTIES_COMMAND = html\leash_option_krb5_properties.htm
+HID_KRB5_PROPERTIES_EDIT = html\leash_option_krb5_properties.htm
+HID_KRB5_PROPERTIES_FORWARDING = html\leash_option_krb5_properties.htm
+HID_LARGE_ICONS_OPTION = html\leash_view_large_icons.htm
+HID_LEASH_COMMANDS = html\Getting_Started.htm
+HID_LEASH_PROGRAM = html\Getting_Started.htm
+HID_LEASH_PROPERTIES_COMMAND = html\leash_option_leash_properties.htm
+HID_LEASH_PROPERTIES_EDIT = html\leash_option_leash_properties.htm
+HID_LOW_TICKET_ALARM_OPTION = html\leash_option_expiration_alarm.htm
+HID_RESET_WINDOW_OPTION = html\leash_command_reset_window.htm
+HID_SCNCHRONIZE_TIME_OPTION = html\leash_command_sync_time.htm
+HID_STATUS_BAR_OPTION = html\leash_view_status_bar.htm
+HID_TOOLBAR_OPTION = html\leash_view_toolbar.htm
+HID_UPDATE_DISPLAY_COMMAND = html\leash_command_update_display.htm
+HID_UPPERCASE_REALM_OPTION = html\leash_option_upper_case_realm.htm
+HID_WHY_USE_LEASH32 = html\leash_topic_why_use.htm
+ID_CHANGEPASSWORD = html\leash_command_change_password.htm
+ID_COUNTDOWN = html\leash_option_expiration_alarm.htm
+ID_DESTROY = html\leash_command_destroy_tickets.htm
+ID_EXIT = html\leash_file_exit.htm
+ID_HELP_CHOOSE_PASSWORD = html\leash_topic_password_choice.htm
+ID_HELP_KERBEROS = html\leash_topic_kerberos_help_topics.htm
+ID_HELP_LEASH = html\leash_topic_leash_help_topics.htm
+ID_HELP_PURPOSE = html\leash_topic_why_use.htm
+ID_INITTICKETS = html\leash_command_get_tickets.htm
+hid_app_about = html\hid_app_about.htm
+hid_app_exit = html\hid_app_exit.htm
+hid_help_index = html\hid_help_index.htm
+hid_help_using = html\hid_help_using.htm
+hid_context_help = html\hid_context_help.htm
+hid_sc_size = html\hid_sc_size.htm
+hid_sc_move = html\hid_sc_move.htm
+hid_sc_minimize = html\hid_sc_minimize.htm
+hid_sc_maximize = html\hid_sc_maximize.htm
+hid_sc_close = html\hid_sc_close.htm
+hid_sc_restore = html\hid_sc_restore.htm
+
+[MAP]
+#define HID_ABOUT_KERBEROS 98320
+#define HID_ABOUT_LEASH32_COMMAND 123200
+#define HID_ABOUT_LEASH32_MODULES 131225
+#define HID_AFS_PROPERTIES_COMMAND 98327
+#define HID_CHANGE_PASSWORD_COMMAND 98315
+#define HID_DEBUG_WINDOW 131229
+#define HID_DEBUG_WINDOW_OPTION 98317
+#define HID_DESTROY_TICKETS_COMMAND 98313
+#define HID_DESTROY_TICKETS_ON_EXIT 98321
+#define HID_EXIT_COMMAND 123201
+#define HID_GET_TICKETS_COMMAND 98343
+#define HID_RENEW_TICKETS_COMMAND 98312
+#define HID_IMPORT_TICKETS_COMMAND 98342
+#define HID_HELP_CONTENTS 98340
+#define HID_KERBEROS_PROPERTIES_ADDDOM 131255
+#define HID_KERBEROS_PROPERTIES_ADDHOST 131254
+#define HID_KERBEROS_PROPERTIES_ADDHOST 131269
+#define HID_KERBEROS_PROPERTIES_ADDRLM 131253
+#define HID_KERBEROS_PROPERTIES_COMMAND 98337
+#define HID_KERBEROS_PROPERTIES_EDIT 131233
+#define HID_KERBEROS_PROPERTIES_EDITDOM 131256
+#define HID_KERBEROS_PROPERTIES_EDITHOST 131271
+#define HID_KERBEROS_PROPERTIES_LISTDOM 131279
+#define HID_KERBEROS_PROPERTIES_LISTRLM 131250
+#define HID_KRB4_PROPERTIES_COMMAND 98329
+#define HID_KRB4_PROPERTIES_EDIT 131232
+#define HID_KRB5_PROPERTIES_COMMAND 98330
+#define HID_KRB5_PROPERTIES_EDIT 131241
+#define HID_KRB5_PROPERTIES_FORWARDING 131240
+#define HID_KRBCHECK_OPTION 98335
+#define HID_LARGE_ICONS_OPTION 98322
+#define HID_LEASH_COMMANDS 131200
+#define HID_LEASH_PROGRAM 98319
+#define HID_LEASH_PROPERTIES_COMMAND 98331
+#define HID_LEASH_PROPERTIES_EDIT 131239
+#define HID_LOW_TICKET_ALARM_OPTION 98334
+#define HID_RESET_WINDOW_OPTION 98326
+#define HID_SCNCHRONIZE_TIME_OPTION 98314
+#define HID_STATUS_BAR_OPTION 124929
+#define HID_TOOLBAR_OPTION 124928
+#define HID_UPDATE_DISPLAY_COMMAND 98316
+#define HID_UPPERCASE_REALM_OPTION 98323
+#define HID_WHY_USE_LEASH32 98341
+#define ID_CHANGEPASSWORD 112
+#define ID_COUNTDOWN 101
+#define ID_DESTROY 111
+#define ID_EXIT 200
+#define ID_HELP_CHOOSE_PASSWORD 2511841056
+#define ID_HELP_KERBEROS 211
+#define ID_HELP_LEASH 210
+#define ID_HELP_PURPOSE 115
+#define ID_INITTICKETS 113
+#define KRB_BAD_NAME 39525457
+#define KRB_BAD_TIME 39525413
+#DEFINE KRB_ERROR_78 39525454
+#define KRB_INCORR_PASSWD 39525438
+#define KRB_NO_TKT_FILE 39525446
+#define KRB_UNKNOWN_REALM 39525433
+#define KRB_UNKNOWN_USER 39525384
+#define LSH_INVINSTANCE 40591875
+
+[INFOTYPES]
diff --git a/src/windows/leash/htmlhelp/MITKerberosHelp.hhp b/src/windows/leash/htmlhelp/MITKerberosHelp.hhp
new file mode 100644
index 0000000000..b046d139dd
--- /dev/null
+++ b/src/windows/leash/htmlhelp/MITKerberosHelp.hhp
@@ -0,0 +1,178 @@
+[OPTIONS]
+Binary Index=No
+Compatibility=1.1 or later
+Compiled file=MITKerberosHelp.chm
+Contents file=TOC.hhc
+Default Window=Leash Help
+Default topic=HTML\Using_Leash_Menus.htm
+Display compile progress=No
+Full text search stop list file=stoplist.stp
+Full-text search=Yes
+Index file=Index.hhk
+Language=0x409 English (United States)
+Title=MIT Kerberos Help
+
+[WINDOWS]
+Leash Help="MIT Kerberos Help","TOC.hhc","Index.hhk",,,,,,,0x62420,,0x100e,[0,0,585,559],,,,,,,0
+MIT Kerberos Help="MIT Kerberos Help","TOC.hhc","Index.hhk","Html\Getting_Started.htm",,,,,,0x20,,0x0,[271,372,593,566],,,,,,,0
+
+
+[FILES]
+Leash.css
+HTML\FAQ.htm
+HTML\Command_Line.htm
+HTML\KDESTROY.htm
+HTML\KLIST.htm
+HTML\KINIT.htm
+HTML\Troubleshooting.htm
+HTML\Kerberos_Terminology.htm
+HTML\Report_Bugs.htm
+HTML\Encryption_Types.htm
+HTML\KCPYTKT.htm
+HTML\KVNO.htm
+HTML\KSWITCH.htm
+HTML\KPASSWD.htm
+HTML\Glossary.htm
+HTML\Debugging.htm
+HTML\Keyboard_Shortcuts.htm
+HTML\How_Kerberos_Works.htm
+HTML\Principals.htm
+HTML\Make_Default.htm
+HTML\Manage_Multiple_Principals.htm
+HTML\Forget_Principals.htm
+HTML\Home_Tab.htm
+HTML\Options_Tab.htm
+HTML\Getting_Started.htm
+HTML\Change_Password.htm
+HTML\Forget_Password.htm
+HTML\Kerberos.htm
+HTML\Password_Tips.htm
+HTML\Using_Leash_Menus.htm
+HTML\Passwords.htm
+HTML\Tickets.htm
+HTML\Destroy_Tickets.htm
+HTML\Get_Tickets.htm
+HTML\Renew_Tickets.htm
+HTML\Ticket_Settings.htm
+HTML\View_Tickets.htm
+
+[ALIAS]
+HID_ABOUT_KERBEROS = html\Getting_Started.htm
+HID_CHANGE_PASSWORD_COMMAND = html\Change_Password.htm
+HID_DESTROY_TICKETS_COMMAND = html\Destroy_Tickets.htm
+HID_DESTROY_TICKETS_ON_EXIT = html\Options_Tab.htm
+HID_EXIT_COMMAND = html\leash_file_exit.htm
+HID_GET_TICKETS_COMMAND = html\Get_Tickets.htm
+HID_RENEW_TICKETS_COMMAND = html\Renew_Tickets.htm
+HID_IMPORT_TICKETS_COMMAND = html\Import_Tickets.htm
+HID_HELP_CONTENTS = html\Getting_Started.htm
+HID_KERBEROS_PROPERTIES_ADDDOM = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_ADDHOST = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_ADDHOST = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_ADDRLM = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_COMMAND = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_EDIT = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_EDITDOM = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_EDITHOST = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_LISTDOM = html\leash_option_kerberos_properties.htm
+HID_KERBEROS_PROPERTIES_LISTRLM = html\leash_option_kerberos_properties.htm
+HID_KRB5_PROPERTIES_COMMAND = html\leash_option_krb5_properties.htm
+HID_KRB5_PROPERTIES_EDIT = html\leash_option_krb5_properties.htm
+HID_KRB5_PROPERTIES_FORWARDING = html\leash_option_krb5_properties.htm
+HID_LARGE_ICONS_OPTION = html\leash_view_large_icons.htm
+HID_LEASH_COMMANDS = html\Getting_Started.htm
+HID_LEASH_PROGRAM = html\Getting_Started.htm
+HID_LEASH_PROPERTIES_COMMAND = html\leash_option_leash_properties.htm
+HID_LEASH_PROPERTIES_EDIT = html\leash_option_leash_properties.htm
+HID_LOW_TICKET_ALARM_OPTION = html\leash_option_expiration_alarm.htm
+HID_RESET_WINDOW_OPTION = html\leash_command_reset_window.htm
+HID_SCNCHRONIZE_TIME_OPTION = html\leash_command_sync_time.htm
+HID_STATUS_BAR_OPTION = html\leash_view_status_bar.htm
+HID_TOOLBAR_OPTION = html\leash_view_toolbar.htm
+HID_UPDATE_DISPLAY_COMMAND = html\leash_command_update_display.htm
+HID_UPPERCASE_REALM_OPTION = html\leash_option_upper_case_realm.htm
+HID_WHY_USE_LEASH32 = html\leash_topic_why_use.htm
+ID_CHANGEPASSWORD = html\leash_command_change_password.htm
+ID_COUNTDOWN = html\leash_option_expiration_alarm.htm
+ID_DESTROY = html\leash_command_destroy_tickets.htm
+ID_EXIT = html\leash_file_exit.htm
+ID_HELP_CHOOSE_PASSWORD = html\leash_topic_password_choice.htm
+ID_HELP_KERBEROS = html\leash_topic_kerberos_help_topics.htm
+ID_HELP_LEASH = html\leash_topic_leash_help_topics.htm
+ID_HELP_PURPOSE = html\leash_topic_why_use.htm
+ID_INITTICKETS = html\leash_command_get_tickets.htm
+hid_app_about = html\hid_app_about.htm
+hid_app_exit = html\hid_app_exit.htm
+hid_help_index = html\hid_help_index.htm
+hid_help_using = html\hid_help_using.htm
+hid_context_help = html\hid_context_help.htm
+hid_sc_size = html\hid_sc_size.htm
+hid_sc_move = html\hid_sc_move.htm
+hid_sc_minimize = html\hid_sc_minimize.htm
+hid_sc_maximize = html\hid_sc_maximize.htm
+hid_sc_close = html\hid_sc_close.htm
+hid_sc_restore = html\hid_sc_restore.htm
+
+[MAP]
+#define HID_ABOUT_KERBEROS 98320
+#define HID_ABOUT_LEASH32_COMMAND 123200
+#define HID_ABOUT_LEASH32_MODULES 131225
+#define HID_AFS_PROPERTIES_COMMAND 98327
+#define HID_CHANGE_PASSWORD_COMMAND 98315
+#define HID_DEBUG_WINDOW 131229
+#define HID_DEBUG_WINDOW_OPTION 98317
+#define HID_DESTROY_TICKETS_COMMAND 98313
+#define HID_DESTROY_TICKETS_ON_EXIT 98321
+#define HID_EXIT_COMMAND 123201
+#define HID_GET_TICKETS_COMMAND 98343
+#define HID_RENEW_TICKETS_COMMAND 98312
+#define HID_IMPORT_TICKETS_COMMAND 98342
+#define HID_HELP_CONTENTS 98340
+#define HID_KERBEROS_PROPERTIES_ADDDOM 131255
+#define HID_KERBEROS_PROPERTIES_ADDHOST 131254
+#define HID_KERBEROS_PROPERTIES_ADDHOST 131269
+#define HID_KERBEROS_PROPERTIES_ADDRLM 131253
+#define HID_KERBEROS_PROPERTIES_COMMAND 98337
+#define HID_KERBEROS_PROPERTIES_EDIT 131233
+#define HID_KERBEROS_PROPERTIES_EDITDOM 131256
+#define HID_KERBEROS_PROPERTIES_EDITHOST 131271
+#define HID_KERBEROS_PROPERTIES_LISTDOM 131279
+#define HID_KERBEROS_PROPERTIES_LISTRLM 131250
+#define HID_KRB4_PROPERTIES_COMMAND 98329
+#define HID_KRB4_PROPERTIES_EDIT 131232
+#define HID_KRB5_PROPERTIES_COMMAND 98330
+#define HID_KRB5_PROPERTIES_EDIT 131241
+#define HID_KRB5_PROPERTIES_FORWARDING 131240
+#define HID_KRBCHECK_OPTION 98335
+#define HID_LARGE_ICONS_OPTION 98322
+#define HID_LEASH_COMMANDS 131200
+#define HID_LEASH_PROGRAM 98319
+#define HID_LEASH_PROPERTIES_COMMAND 98331
+#define HID_LEASH_PROPERTIES_EDIT 131239
+#define HID_LOW_TICKET_ALARM_OPTION 98334
+#define HID_RESET_WINDOW_OPTION 98326
+#define HID_SCNCHRONIZE_TIME_OPTION 98314
+#define HID_STATUS_BAR_OPTION 124929
+#define HID_TOOLBAR_OPTION 124928
+#define HID_UPDATE_DISPLAY_COMMAND 98316
+#define HID_UPPERCASE_REALM_OPTION 98323
+#define HID_WHY_USE_LEASH32 98341
+#define ID_CHANGEPASSWORD 112
+#define ID_COUNTDOWN 101
+#define ID_DESTROY 111
+#define ID_EXIT 200
+#define ID_HELP_CHOOSE_PASSWORD 2511841056
+#define ID_HELP_KERBEROS 211
+#define ID_HELP_LEASH 210
+#define ID_HELP_PURPOSE 115
+#define ID_INITTICKETS 113
+#define KRB_BAD_NAME 39525457
+#define KRB_BAD_TIME 39525413
+#DEFINE KRB_ERROR_78 39525454
+#define KRB_INCORR_PASSWD 39525438
+#define KRB_NO_TKT_FILE 39525446
+#define KRB_UNKNOWN_REALM 39525433
+#define KRB_UNKNOWN_USER 39525384
+#define LSH_INVINSTANCE 40591875
+
+[INFOTYPES]
diff --git a/src/windows/leash/htmlhelp/Makefile.in b/src/windows/leash/htmlhelp/Makefile.in
index b953c38c2b..21e783c17f 100644
--- a/src/windows/leash/htmlhelp/Makefile.in
+++ b/src/windows/leash/htmlhelp/Makefile.in
@@ -2,22 +2,19 @@ BUILDTOP=..\..\..
TARGETTYPE=NONE
-TARGET=leash.chm
-HHK=leash32.hhk
-HHP=leash32.hhp
+HHCOUT=MITKerberosHelp.chm
+TARGET=..\$(OUTPRE)"MIT Kerberos.chm"
+HHP=MITKerberosHelp.hhp
ERR=leash.log
-all:: $(TARGET) rename
+all:: $(HHCOUT)
clean::
+ @if exist $(HHCOUT) del $(HHCOUT)
@if exist $(TARGET) del $(TARGET)
@if exist $(ERR) del $(ERR)
-rename:
- @if exist $(TARGET) ren $(TARGET) $(TARGET)
- @if exist $(ERR) ren $(ERR) $(ERR)
-
-# We rename the file to get a lower-case file.
-# It looks like the silly help compiler gives us uppercase.
-$(TARGET): $(HHK) $(HHP)
+$(HHCOUT): $(HHP)
- hhc $(HHP)
+ @if exist $(TARGET) del $(TARGET)
+ @copy $(HHCOUT) $(TARGET)
diff --git a/src/windows/leash/htmlhelp/TOC.hhc b/src/windows/leash/htmlhelp/TOC.hhc
new file mode 100644
index 0000000000..2c13588e8c
--- /dev/null
+++ b/src/windows/leash/htmlhelp/TOC.hhc
@@ -0,0 +1,188 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<!-- Sitemap 1.0 -->
+</HEAD><BODY>
+<OBJECT type="text/site properties">
+ <param name="Window Styles" value="0x800425">
+</OBJECT>
+<UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Getting Started">
+ <param name="Local" value="Html\Getting_Started.htm">
+ <param name="URL" value="Html\Getting_Started.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Getting Started">
+ <param name="Local" value="Html\Getting_Started.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="What is Kerberos?">
+ <param name="Local" value="Html\Kerberos.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Kerberos Terminology">
+ <param name="Local" value="HTML\Kerberos_Terminology.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="How Does Kerberos Work?">
+ <param name="Local" value="HTML\How_Kerberos_Works.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="FAQ">
+ <param name="Local" value="HTML\FAQ.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Glossary">
+ <param name="Local" value="HTML\Glossary.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Tickets">
+ <param name="Local" value="Html\Tickets.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="About Tickets">
+ <param name="Local" value="Html\Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Get Tickets">
+ <param name="Local" value="Html\Get_Tickets.htm">
+ <param name="URL" value="Html\Get_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Renew Tickets">
+ <param name="Local" value="Html\Renew_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="View Tickets">
+ <param name="Local" value="Html\View_Tickets.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Ticket Settings &amp; Flags">
+ <param name="Local" value="Html\Ticket_Settings.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Destroy Tickets">
+ <param name="Local" value="Html\Destroy_Tickets.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Principals">
+ <param name="Local" value="HTML\Principals.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="About Principals">
+ <param name="Local" value="HTML\Principals.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Manage Multiple Principals">
+ <param name="Local" value="HTML\Manage_Multiple_Principals.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Make Default Principal">
+ <param name="Local" value="HTML\Make_Default.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Clear Principal History">
+ <param name="Local" value="HTML\Forget_Principals.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Passwords">
+ <param name="Local" value="Html\Passwords.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="About Passwords">
+ <param name="Local" value="Html\Passwords.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Change Passsword">
+ <param name="Local" value="Html\Change_Password.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Forgotten Password">
+ <param name="Local" value="Html\Forget_Password.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Password Tips ">
+ <param name="Local" value="Html\Password_Tips.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Using Kerberos Menus">
+ <param name="Local" value="Html\Using_Leash_Menus.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Home Tab">
+ <param name="Local" value="HTML\Home_Tab.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Options Tab">
+ <param name="Local" value="HTML\Options_Tab.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Keyboard Shortcuts">
+ <param name="Local" value="HTML\Keyboard_Shortcuts.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Troubleshooting">
+ <param name="Local" value="HTML\Troubleshooting.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Troubleshooting">
+ <param name="Local" value="HTML\Troubleshooting.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Report Bugs">
+ <param name="Local" value="HTML\Report_Bugs.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Encryption Types">
+ <param name="Local" value="HTML\Encryption_Types.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Command Prompt">
+ <param name="Local" value="HTML\Command_Line.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="KINIT">
+ <param name="Local" value="HTML\KINIT.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="KLIST">
+ <param name="Local" value="HTML\KLIST.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="KDESTROY">
+ <param name="Local" value="HTML\KDESTROY.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="KPASSWD">
+ <param name="Local" value="HTML\KPASSWD.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="KSWITCH">
+ <param name="Local" value="HTML\KSWITCH.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="KVNO">
+ <param name="Local" value="HTML\KVNO.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="KCPYTKT">
+ <param name="Local" value="HTML\KCPYTKT.htm">
+ </OBJECT>
+ </UL>
+</UL>
+</BODY></HTML>
diff --git a/src/windows/leash/htmlhelp/html/Button_Menu.htm b/src/windows/leash/htmlhelp/html/Button_Menu.htm
new file mode 100644
index 0000000000..7b5b19b843
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Button_Menu.htm
@@ -0,0 +1,97 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Button Panel</Title>
+</HEAD>
+<BODY>
+<H1>Using the Button Panel</H1>
+
+<p>
+Use the main buttons in the riboon menu to work with tickets and passwords. Several button functions can also be reached with <a href="HTML/Keyboard_Shortcuts.htm">keyboard shortcuts. </a>
+</p>
+<p></p>
+<table>
+<tr>
+<th>Button</th>
+<th>Click to...</th>
+<th>Details</th>
+</tr>
+
+ <tr><th id="th2">Get Ticket </th>
+ <td>Get a new Kerberos ticket. </td>
+<td>Click this button to open the Get Ticket window. Enter or select your Kerberos <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principal</a> and password. To verify or change ticket settings and flags, click Show Advanced. When you are finished, click Okay. <br>
+<a href="HTML/Get_Tickets.htm">More Get Tickets help</a></td></tr>
+
+
+
+</tr>
+
+ <tr><th id="th2">Renew Ticket</th>
+<td>Renew tickets.<p></p>
+If you have multiple <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principals</a>, renew tickets for the selected principal(s). <p></p>
+ </td>
+<td>All of the renewable tickets for the selected principal(s) will have their useable lifetimes extended. Each ticket will be reset to the length of the original ticket's lifespan. Note that you cannot renew tickets that have already expired. <br>
+<a href="HTML/Renew_Tickets.htm">How to renew tickets</a></td>
+</tr>
+
+ <tr><th id="th2">Destroy Ticket</th>
+<td>Destroy all existing tickets.
+
+
+<p></p>
+This button is greyed out and not accessible if the Automatically Import option is selected and you have Windows domain tickets imported from your Windows Logon session. <br>
+<a href="HTML/Tickets.htm#importable">About importable (Windows domain) tickets</a>
+</td>
+ <td>
+Imported Windows domain tickets are obtained and renewed by the Windows Logon session, so if you destroy them in MIT Kerberos they are not destroyed in the Windows session. Kerberos would immediately import them again. <br>
+<a href="HTML/Destroy_Tickets.htm">How to destroy tickets </a></td>
+</tr>
+
+ <tr><th id="th2">Export Ticket</th>
+ <td> Export tickets to use in your Windows Logon session to a Windows domain.</td>
+<td>Click this button to export a ticket you've obtained with the Get Ticket window into your Windows Logon Session. This allows you to use a computer that is not part of a Kerberos <a href="JavaScript:popup.TextPopup(popupRealm, popfont,9,9,-1,-1)"> realm</a> (or Windows domain) to access that realm. <br>
+<a href="HTML/Export_Tickets.htm">How to export tickets </a></td>
+</tr>
+
+ <tr><th id="th2"> Make Default </th>
+ <td>Make the selected principal the default principal.
+<p></p>
+You won't need to use this button if you have only one principal. </td>
+<td> Select a principal by clicking it and then click Make Default to make the selected principal the default one. The default principal is the one whose tickets are used when an application or service asks for tickets without specifying which principal is being authenticated.
+
+<a href="HTML/Make_Default.htm"> How to Make Default Principal </a>
+</td></tr>
+
+ <tr><th id="th2">Change Password</th>
+ <td> Change your Kerberos password.</td>
+<td> If you have multiple <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principals</a>, you can enter or select the appropriate one in the Change Password window. Or you can click a principal to select it before using the Change Password button.<br>
+<a href="HTML/Change_Password.htm">How to change your password </a></td>
+</tr>
+</table>
+<H3> Related help</H3>
+<ul id="helpul">
+<li><a href="HTML/Get_Tickets.htm">Get Tickets</a></li>
+<li><a href="HTML/Renew_Tickets.htm">Renew Tickets</a></li>
+<li><a href="HTML/Destroy_Tickets.htm">Destroy Tickets</a></li>
+<li><a href="HTML/Tickets.htm#renewable">About Renewable Tickets </a></li>
+<li><a href="HTML/Change_Password.htm">Change Password</a></li>
+</ul>
+
+<SCRIPT Language=JavaScript>
+popfont="Arial,.725;"
+popupRealm="Kerberos realms are a way of logically grouping resources and identities that use Kerberos. Your realm is the home of your Kerberos identity and your point of entry to the network resources controlled by Kerberos. Windows calls realms 'domains.' "
+</SCRIPT>
+<SCRIPT Language=JavaScript>
+popfont="Arial,.725,"
+popupPrincipal="Your principal is your Kerberos identity. It is your user name combined with the Kerberos realm you are using. For example: 'jdoe@SALES.WIDGET.COM' "
+popupKeyboardShortcut="To use a keyboard shortcut, hold down the [Ctrl] key on your computer keyboard and press the appropriate letter. "
+</SCRIPT>
+
+
+<OBJECT id=popup type="application/x-oleobject"
+classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</OBJECT>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Change_Password.htm b/src/windows/leash/htmlhelp/html/Change_Password.htm
new file mode 100644
index 0000000000..6d2d412e53
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Change_Password.htm
@@ -0,0 +1,51 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Change Password</Title>
+</HEAD>
+<BODY>
+<H1>Change Password </H1>
+
+<p>
+
+To change your password:</p>
+<ol>
+<li> Create or choose a strong new password. It's best to start with a phrase instead of a word. <br>
+ <a href="HTML/Password_Tips.htm">About: Password Tips and Examples</a></li>
+
+<li>If you have multiple <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principals</a>, you can select the principal you want to manage by clicking it in the main window. Or you can wait to choose your principal in the Change Password window. </li>
+
+<li>Click the Change Password button in the ribbon menu at the of the main window.</li>
+
+<li> Verify your principal (your Kerberos identity) or select a different one with the pull down arrow. </li>
+
+<li>Enter your current password.</li>
+
+<li> Enter your new password twice. You must enter it the second time to make sure you have typed it correctly, since you cannot visually confirm what you have typed.</li>
+
+<li>Click Okay.</li>
+
+</ol>
+
+
+<H2>Related Help</H2>
+<ul id="helpul">
+<li><a href="HTML/Passwords.htm">About passwords</a></li>
+<li><a href="HTML/Password_Tips.htm">Password tips and examples</a></li>
+<li><a href="HTML/Forget_Password.htm">If you forget your password</a></li>
+
+
+</ul>
+
+<SCRIPT Language=JavaScript>
+popfont="Arial,.625,"
+popupPrincipal="Your principal is your Kerberos identity. It is your user name combined with the Kerberos realm you are using. For example: 'jdoe@SALES.WIDGET.COM' "
+</SCRIPT>
+
+<OBJECT id=popup type="application/x-oleobject"
+classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</OBJECT>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Command_Line.htm b/src/windows/leash/htmlhelp/html/Command_Line.htm
new file mode 100644
index 0000000000..f69bea78bf
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Command_Line.htm
@@ -0,0 +1,26 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Command_Line</Title>
+</HEAD>
+<BODY>
+<H1>Kerberos with Command Prompt </H1>
+<p>
+MIT Kerberos can be run from the Command Prompt in Windows. The following commands are available. Click a command name to see the relevant UNIX man page.</p>
+
+<table class="noborder" >
+<tr><td> <a href="HTML/KINIT.htm">KINIT</a></td><td> Log in to MIT Kerberos and obtain tickets. </td></tr>
+<tr><td> <a href="HTML/KLIST.htm">KLIST</a></td><td> List all of your valid tickets. </td></tr>
+<tr><td> <a href="HTML/KDESTROY.htm">KDESTROY</a>&nbsp;</td><td> Destroy all of your tickets. </td></tr>
+<tr><td> <a href="HTML/KPASSWD.htm"> KPASSWD</a></td><td> Change password. </td></tr>
+<tr><td> <a href="HTML/KSWITCH.htm">KSWITCH</a></td><td> Specify primary (default) cache. </td></tr>
+<tr><td> <a href="HTML/KVNO.htm">KVNO</a></td><td> Acquire a service ticket for the specified principal(s) and show the key version numbers. </td></tr>
+<tr><td> <a href="HTML/KCPYTKT.htm">KCPYTKT</a></td><td> Copy the specified service tickets to the destination credentials cache. </td></tr>
+
+
+</table>
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Debugging.htm b/src/windows/leash/htmlhelp/html/Debugging.htm
new file mode 100644
index 0000000000..2c16787055
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Debugging.htm
@@ -0,0 +1,17 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Debugging</Title>
+</HEAD>
+<BODY>
+<H1>Debugging</h1>
+<p>
+MIT Kerberos is an interface to the Kerberos protocol. It issues commands to the Kerberos server on your behalf in response to buttons you click and options you select.</p>
+<p>
+If you are having a problem with MIT Kerberos not working as you expect, or you if you are writing an application that depends on Kerberos tickets, you might want to see exactly what commands are being issued on your behalf
+
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Destroy_Tickets.htm b/src/windows/leash/htmlhelp/html/Destroy_Tickets.htm
new file mode 100644
index 0000000000..b269abbe85
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Destroy_Tickets.htm
@@ -0,0 +1,63 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css"><title>&lt;a&gt;Destroy Tickets&lt;/a&gt;</title>
+
+</head>
+<body>
+<h1>Destroy Tickets</h1>
+<p>
+Destroy your tickets when you no longer need them to increase
+security. Once the tickets are destroyed they can no longer be used by
+anyone. </p>
+<table>
+<tbody>
+<tr>
+<th id="th2">How to...</th>
+<td>
+<ul id="helpul">
+<li><a href="#destroy-once"> Destroy tickets immediately</li>
+<li><a href="#destroy-automatically">
+Destroy tickets automatically on exit</a></li>
+</ul>
+</td>
+</tr>
+</tbody>
+</table>
+<h2><a name="destroy-once">Destroy tickets immediately</a></h2>
+<p>To immediately destroy all of your MIT Kerberos tickets:</p>
+<ol>
+<li>Click the Destroy Ticket button in the Home tab or use the <a href="JavaScript:popup.TextPopup(popupKeyboardShortcut, popfont,9,9,-1,-1)">keyboard
+shortcut</a> [Ctrl + d].</li>
+<li>Click Okay to confirm that you want to destroy the tickets.
+</li>
+</ol>
+<p>
+
+<a href="#top">Back to Top</a> </p>
+
+
+
+<h2><a name="destroy-automatically">Destroy tickets
+automatically on exit</a></h2>
+<p>
+To automatically destroy your tickets when you exit MIT Kerberos:</p>
+<ol>
+<li>Open the Options tab. </li>
+<li>Find the Ticket Options panel. </li>
+<li>If the Destroy Tickets on Exit checkbox is not already selected, click to select it. </li>
+</ol>
+<p>
+Your tickets are not affected immediately, but they will be
+automatically destroyed as soon as you exit MIT Kerberos. </p>
+
+<p><a href="#top">Back to Top</a> </p>
+<h2>Related help</h2>
+<ul id="helpul">
+<li><a href="HTML/View_Tickets.htm">View tickets </a></li>
+<li><a href="HTML/Tickets.htm">About tickets</a></li>
+<li><a href="HTML/Get_Tickets.htm">Get tickets</a></li>
+</ul>
+<script language="JavaScript"> popfont="Arial,.725,"
+popupKeyboardShortcut="To use a keyboard shortcut, hold down the [Ctrl] key on your computer keyboard and press the appropriate letter. " </script> <object id="popup" type="application/x-oleobject" classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11"> </object>
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Distroy_Tickets.htm b/src/windows/leash/htmlhelp/html/Distroy_Tickets.htm
new file mode 100644
index 0000000000..f8936e8d3c
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Distroy_Tickets.htm
@@ -0,0 +1,11 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<Title>Destroy_Tickets</Title>
+</HEAD>
+<BODY>
+<H1>Distroy Tickets</H1>
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Encryption_Types.htm b/src/windows/leash/htmlhelp/html/Encryption_Types.htm
new file mode 100644
index 0000000000..aad42a389e
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Encryption_Types.htm
@@ -0,0 +1,151 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Encryption_Types</title></head>
+
+<body>
+<h1>Encryption Types</h1>
+<p>
+Kerberos supports several types of encryption for securing session keys
+and the tickets. The type used for a particular ticket or session key
+is automatically negotiated when you request a ticket or a service. </p>
+<ul>
+<li>When encrypting tickets, the Key Distribution Center (KDC) for your
+Kerberos installation checks for an encryption type that is shared by
+both the KDC and the service you are attempting to use.</li>
+<li> When encrypting session keys, the KDC checks for an encryption
+type shared by the KDC, the service, and the client requesting the
+session (you). </li>
+</ul>
+
+<table>
+<tbody><tr>
+<th id="th2">How to...</th> <th id="th2">Learn about...</th></tr>
+<tr>
+<td>
+<ul id="helpul">
+<li><a href="#view"> View encryption types</a></li>
+</ul>
+</td>
+<td>
+<ul id="helpul">
+<li><a href="#weak"> Weak encryption types</a></li>
+<li><a href="#supported"> Supported encryption types</a></li>
+<li><a href="#related-help"> Related help</a></li>
+</ul>
+</td>
+</tr>
+</tbody></table>
+
+<p></p>
+<h2><a name="weak"> Weak Encryption Types </a></h2>
+<p>
+In the table of Encryption Types below, some encryption types are noted as <b>weak</b>.
+Most of them are encryption types that used to be strong but now, with
+more computing power available, are considered weak and therefore
+undesirable. However, they are still sometimes used for backwards
+compatibility. If Kerberos is installed in a network that contains some
+older machines running operating systems that do not support the newer
+encryption types, administrators can choose to allow the weaker
+encryption when connecting to the older machines.</p>
+<p>
+<a href="#top">Back to Top</a> </p>
+<h2><a name="view">View Encryption Types</a></h2>
+<ol>
+<li>Click the Options tab and find the View Options panel. </li>
+<li>Click the Encryption Type checkbox to select it. This opens the
+Encryption Type column in the main window, showing the encryption type
+associated with each of your tickets and session keys. <br>
+<a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel</a></li>
+<li>Click and drag the line to the right of the Encryption Type column
+header to widen the column enough to see both the ticket and session
+key.</li>
+<li> Click the blue triangle to the left of a principal name to see all
+tickets and session keys issued to that principal. Each ticket and key
+will have an entry in the Encryption type column. <br>
+<a href="HTML/View_Tickets.htm">How to: View Tickets </a>
+</li></ol>
+
+
+<p>
+<a href="#top">Back to Top</a> </p>
+
+<a name="supported"><p></p></a>
+<h2>Supported Encryption Types </h2>
+<table>
+<tbody><tr>
+<th>Encryption Type </th>
+<th>Description</th>
+</tr>
+<tr>
+<th id="th2"> des- </th>
+ <td> The DES (Data Encryption Standard)
+family is a symmetric block cipher. It was designed to handle only
+56-bit keys which is not enough for modern computing power. It is now
+considered to be weak encryption. <ul id="helpul">
+<li> des-cbc-crc (<b>weak</b>) </li>
+<li>des-cbc-md5 (<b>weak</b>) </li>
+<li> des-cbc-md4 (<b>weak</b>) </li>
+
+</ul>
+</td>
+</tr><tr>
+<th id="th2"> des3- </th>
+ <td> The triple DES family improves on
+the original DES (Data Encryption Standard) by using 3 separate 56-bit
+keys. Some modes of 3DES are considered weak while others are strong
+(if slow). <ul id="helpul">
+<li> des3-cbc-sha1</li>
+<li> des3-cbc-raw (<b>weak</b>) </li>
+<li>des3-hmac-sha1 </li>
+<li>des3-cbc-sha1-kd </li>
+</ul>
+</td>
+ </tr>
+<tr>
+<th id="th2"> aes </th>
+ <td>The AES Advanced Encryption Standard
+family, like DES and 3DES, is a symmetric block cipher and was designed
+to replace them. It can use multiple key sizes. Kerberos specifies use
+for 256-bit and 128-bit keys.
+<ul id="helpul">
+<li> aes256-cts-hmac-sha1-96 </li>
+<li> aes128-cts-hmac-sha1-96 </li>
+</ul>
+</td>
+</tr>
+<tr>
+<th id="th2"> rc4 or <br> arcfour</th>
+<td>The RC4 (Rivest Cipher 4) is a symmetric stream cipher that can use
+multiple key sizes. The exportable variations are considered weak, but
+other variations are strong.
+<ul id="helpul">
+<li> arcfour-hmac </li>
+<li> rc4-hmac </li>
+<li> arcfour-hmac-md5</li>
+<li> arcfour-hmac-exp (<b>weak</b>) </li>
+<li> rc4-hmac-exp (<b>weak</b>) </li>
+<li> arcfour-hmac-md5-exp(<b>weak</b>) </li>
+</ul>
+</td>
+</tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+<h2><a name="related-help">Related Help</a></h2>
+<ul id="helpul">
+<li><a href="HTML/View_Tickets.htm">View tickets</a></li>
+<li><a href="HTML/Kerberos_Terminology.htm#ticket">Kerberos Terminology: Tickets</a></li>
+</ul>
+
+
+<script language="JavaScript">
+popfont="Arial,.825,"
+popupRealm=" Kerberos realms are a way of logically grouping resources and identities that use Kerberos. Your realm is the home of your Kerberos identity and your point of entry to the network resources controlled by Kerberos."
+</script>
+
+<object id="popup" type="application/x-oleobject" classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</object>
+
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Export_Tickets.htm b/src/windows/leash/htmlhelp/html/Export_Tickets.htm
new file mode 100644
index 0000000000..b1083bbde8
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Export_Tickets.htm
@@ -0,0 +1,36 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Export_Tickets</Title>
+</HEAD>
+<BODY>
+<H1>Export Tickets</H1>
+<p>
+You can export tickets into your Windows Logon session so they can be used with Windows services. This is useful when you want to you use a computer that is not part of a Kerberos <a href="JavaScript:popup.TextPopup(popupRealm, popfont,9,9,-1,-1)"> realm</a> (or Windows domain) to access that realm (or domain). </p>
+<p>
+<b>Note: </b>Exporting tickets will destroy any tickets you already have for your Windows Logon session. If you have unexpired tickets when you run the Export Ticket command, MIT Kerberos will warn you and give you the option to cancel the command.</p>
+<p>
+To export tickets you have already obtained with the Get Ticket window into your Windows Logon session:</p>
+<ol>
+<li>Click the Export Ticket button in the Home tab.</li>
+<li>Click Okay to confirm that you want to export the tickets and destroy any you already have for your Windows Logon session.
+</ol>
+
+
+<H2>Related help</H2>
+<ul id="helpul">
+<li><a href="HTML/Tickets.htm">About tickets</a></li>
+<li><a href="HTML/Destroy_Tickets.htm">Destroy Tickets</a></li>
+</ul>
+<SCRIPT Language=JavaScript>
+popfont="Arial,.725,"
+popupRealm="Kerberos realms are a way of logically grouping resources and identities that use Kerberos. Your realm is the home of your Kerberos identity and your point of entry to the network resources controlled by Kerberos. Windows calls realms 'domains.' "
+</SCRIPT>
+
+<OBJECT id=popup type="application/x-oleobject"
+classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</OBJECT>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/FAQ.htm b/src/windows/leash/htmlhelp/html/FAQ.htm
new file mode 100644
index 0000000000..0b2cf59c17
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/FAQ.htm
@@ -0,0 +1,104 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>FAQ</title></head>
+
+<body>
+<h1><a name="top">Frequently Asked Questions (FAQ)</a></h1>
+<ul id="helpul">
+
+<li> <a href="#get-tickets">How do I get tickets? </a> </li>
+<li> <a href="#expiration-warning"> Will I be warned when my tickets are about to expire? </a> </li>
+<li> <a href="#automatic-destroy"> Are my tickets destroyed automatically when I exit MIT Kerberos? </a> </li>
+<li> <a href="#renewable">Why should I use renewable tickets?</a> </li>
+<li> <a href="#renewable-closed"> If I set my tickets to renew automatically, will the renewals keep happening if I close MIT Kerberos?</a> </li>
+<li> <a href="#forwardable">How do I forward my forwardable tickets?</a></li>
+<li> <a href="#RSA-SecurID">How do I use my RSA SecurID token with Kerberos?</a></li>
+
+<li><a href="#Command-line">Can I use Kerberos with the command line prompt? </a> </li>
+<li><a href="#properties">Where can I set Kerberos properties? </a></li>
+
+</ul>
+
+<h3> <a name="get-tickets">How do I get tickets?</a> </h3>
+
+<p>Click the Get Ticket button in the Home tab. In the Get Ticket window, enter your principal (your Kerberos identity) and password and click Okay. <a href="HTML/Get_Tickets.htm">How to: Get Tickets</a>
+</p>
+
+<p>
+<a href="#top">Back to top</a></p>
+
+<h3> <a name="expiration-warning">Will I be warned when my tickets are about to expire?</a> </h3>
+<p>Yes. A pop up window warns you 15, 10, and 5 minutes before your
+ticket expires. If you would also like an audible alarm at these
+intervals, go to the Options tab and select Expiration Alarm in the
+Ticket Options panel.
+<br> <a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel</a> </p>
+<p>
+<a href="#top">Back to top</a></p>
+
+<h3><a name="automatic-destroy">Are my tickets destroyed automatically when I exit MIT Kerberos?</a></h3>
+<p>
+Only if Destroy Tickets on Exit is selected in Ticket Options panel in the Options tab. <br>
+<a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel</a> </p>
+<p>
+<a href="#top">Back to top</a></p>
+
+<h3><a name="renewable">Why should I use renewable tickets?</a> </h3>
+<p>
+Renewable tickets add convenience, especially if you turn on the option
+to automatically renew them. They allow you to run a batch job without
+interruption and to work through a long session without continually
+reentering your password. <br>
+<a href="HTML/Tickets.htm#renewable">About: Renewable Tickets</a> </p>
+<p>
+<a href="#top">Back to top</a></p>
+
+<h3><a name="renewable-closed"> If I set my tickets to renew automatically, will the renewals keep happening if I exit MIT Kerberos?</a> </h3>
+<p>
+No. MIT Kerberos can only renew your tickets if the program is running
+and active. It cannot renew your tickets if you exit the program or if
+your computer is turned off or in hibernation mode.</p>
+<p>
+<a href="#top">Back to top</a></p>
+
+<h3> <a name="forwardable">How to I forward my forwardable tickets?</a></h3>
+<p>That depends. Often they are forwarded automatically as needed. Ask
+your help desk or administrator for information specific to your
+installation.</p>
+<p>
+<a href="#top">Back to top</a></p>
+
+<h3><a name="RSA-SecurID">How do I use my RSA SecurID token with Kerberos?</a></h3>
+<p>
+If your company uses RSA SecurID to control access to Kerberos, you
+will be prompted to enter your SecurID password after you request a
+ticket. <br>
+<a href="HTML/Get_Tickets.htm">How to: Get Tickets</a> </p>
+<p>
+<a href="#top">Back to top</a></p>
+
+
+<h3><a name="Command-line">Can I use Kerberos with the command line prompt? </a> </h3>
+<p>
+Yes. Click <a href="HTML/Command_Line.htm">here</a> for a list of available commands. </p>
+<p>
+<a href="#top">Back to top</a></p>
+
+
+<h3><a name="properties">Where can I set Kerberos properties? </a> </h3>
+<p>
+You cannot use the MIT Kerberos program to set preferences such as
+default ticket lifetimes. Instead, edit the appropriate configuration
+file. For more information, visit the <a href="http://web.mit.edu/kerberos/krb5-current/doc/krb_admins/conf_files/index.html" target="new"> MIT Kerberos documentation site. </a>
+
+ </p>
+<p>
+<a href="#top">Back to top</a></p>
+
+
+
+
+
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Forget_Password.htm b/src/windows/leash/htmlhelp/html/Forget_Password.htm
new file mode 100644
index 0000000000..d565cc785a
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Forget_Password.htm
@@ -0,0 +1,23 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Forget Password</Title>
+</HEAD>
+<BODY>
+<H1>Forgotten Password</H1>
+<p>
+If you forget your password, contact your administrator or help desk. </p>
+<p>
+ Usually you will be given a new, temporary password. If so, open MIT Kerberos and use the temporary password to change your password to a new one that only you know.</p>
+
+<H3>Related help</H3>
+
+<ul id="helpul">
+<li><a href="HTML/Change_Password.htm">Change password</a></li>
+<li><a href="HTML/Password_Tips.htm">Password tips and examples</a></li>
+</ul>
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Forget_Principals.htm b/src/windows/leash/htmlhelp/html/Forget_Principals.htm
new file mode 100644
index 0000000000..f44b188d37
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Forget_Principals.htm
@@ -0,0 +1,52 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Clear Principal History</title></head>
+
+<body>
+<h1> Clear Principal History</h1>
+<p>
+Kerberos saves your principals for you if you select "Remember this
+principal" in the Get Ticket window. Saved principals then
+auto-complete when you start to type them and are available from a list
+in the Get Ticket and Change Password windows.</p>
+<p>
+If you have saved a principal that you will no longer use, and you do
+not want that principal to auto-complete or appear in the saved
+principal list, clear your principal history.
+</p>
+
+ <p>
+<b>Note: </b>When you clear your principal history, MIT Kerberos clears <em>all</em> of your saved principals. It is not possible to remove some principals while keeping others.
+</p>
+
+
+
+<h3>Clear Principal History</h3>
+<ol>
+<li>Click the Get Ticket button.</li>
+<li>If the advanced options are hidden, click Show Advanced. </li>
+<li>Find the Clear History button to the right of the Principal field and click it.
+All of your saved principals are immediately removed from the saved list.</li>
+<li>Click Cancel to return to the main window. </li>
+</ol>
+
+
+<h3>Related help</h3>
+<ul id="helpul">
+<li><a href="HTML/Principals.htm">About principals</a></li>
+<li><a href="HTML/Manage_Multiple_Principals.htm">Manage multiple principals</a></li>
+<li><a href="HTML/Get_Tickets.htm">Get tickets</a></li>
+</ul>
+
+
+
+<script language="JavaScript">
+popfont="Arial,.725,,plain "
+popupRealm="The Kerberos realm is the group of network resources that you gain access to when you log on with a Kerberos username and password. Often it is named after the DNS domain it corrosponds to. In Windows, realms are called 'domains.' "
+</script>
+
+<object id="popup" type="application/x-oleobject" classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</object>
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Get_Tickets.htm b/src/windows/leash/htmlhelp/html/Get_Tickets.htm
new file mode 100644
index 0000000000..7c8bae4a55
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Get_Tickets.htm
@@ -0,0 +1,60 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Get Tickets</Title>
+</HEAD>
+<BODY>
+
+ <H1>Get Tickets</H1>
+
+
+<p>
+Before you can access services that use Kerberos for authentication, you must obtain a Kerberos ticket. If your company uses RSA SecurID to control access to Kerberos, you will be prompted to enter your SecurID password after you request a ticket.</p>
+<p>
+To get a ticket:
+<ol>
+<li>Click the Get Ticket button in the Home tab or use the <a href="JavaScript:popup.TextPopup(popupKeyboardShortcut, popfont,9,9,-1,-1)">keyboard shortcut</a> [Ctrl + t].</li>
+<li>Your principal is your user name combined with the Kerberos <a href="JavaScript:popup.TextPopup(popupRealm, popfont,9,9,-1,-1)">realm</a> you are part of. For example, <span class="typed">jdoe@SALES.WIDGET.COM.</span> Enter your principal or select it from the pull down arrow if the correct principal is not already visible. Principals you have previously entered and saved are available in the pull down list. </li>
+
+
+
+<li>Enter your password. </li>
+
+<li>To save this principal so you will not have to enter it again, select the "Remember this principal" checkbox. If you have multiple principals, Kerberos can remember all of them.</li>
+
+<li>To verify or change ticket settings, click <font id="button"> Show Advanced </font> at the bottom of the window and then make any necessary changes. </li> <ul >
+<li><b>To change the ticket lifetime</b>, click and drag the Ticket Lifetime slider. </li>
+<li><b>To get a forwardable ticket</b>, select the Forwardable and Proxiable checkbox.</li>
+<li><b>To get a renewable ticket</b>, select the Renewable checkbox.</li>
+</ul>
+<a href="HTML/Ticket_Settings.htm">About: Ticket Settings and Flags</a>
+
+
+<li>Click <font id="button"> Okay</font>.
+<p></p>
+If your company uses RSA SecurID, a popup window will open requiring you to enter your SecurID password. Enter that password (your PIN plus the code currently displayed on your RSA SecurID token) and click Okay.</li>
+</ol>
+<p>
+Your new ticket is listed in the main window.
+
+</p>
+
+<H2>Related Help</H2>
+<ul id="helpul">
+<li><a href="HTML/Tickets.htm">About tickets</a></li>
+<li><a href="HTML/Ticket_Settings.htm">Ticket settings and flags</a></li>
+
+</ul>
+<SCRIPT Language=JavaScript>
+popfont="Arial,.725,"
+popupRealm="The Kerberos realm is the group of network resources that you gain access to when you log on with a Kerberos username and password. Often it is named after the DNS domain it corrosponds to. In Windows, realms are called 'domains.' "
+popupKeyboardShortcut="To use a keyboard shortcut, hold down the [Ctrl] key on your computer keyboard and press the appropriate letter. "
+</SCRIPT>
+
+<OBJECT id=popup type="application/x-oleobject"
+classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</OBJECT>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Getting_Started.htm b/src/windows/leash/htmlhelp/html/Getting_Started.htm
new file mode 100644
index 0000000000..18f7c38ab8
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Getting_Started.htm
@@ -0,0 +1,118 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Getting Started</title></head>
+
+<body>
+<h1><a name="top">Getting Started</a></h1>
+<h2>Get tickets and get to work! </h2>
+
+<p> MIT Kerberos provides an easy way to manage your Kerberos tickets.
+Jump to one of the following starting places, scroll down to browse, or
+use the table of contents to the left of this page to pick a topic.
+</p><ul>
+<li> Unfamiliar with Kerberos tickets? <a href="#unfamiliar">Click here</a></li>
+<li> Familiar with Kerberos tickets but new to MIT Kerberos? <a href="#familiar">Click here. </a></li>
+<li> Just want a quick introduction to getting tickets?<a href="#get-tickets"> Click here</a></li>
+<li> Want help using this help system? <a href="#help-system"> Click here</a></li>
+</ul>
+
+<h3><a name="unfamiliar">Unfamiliar with Kerberos?</a></h3>
+<p>Kerberos is a network authentication protocol that uses the concept
+of short term "tickets" to allow users to securely access services over
+a physically insecure network. Kerberos, or MIT Kerberos, is also the
+name of this application. MIT Kerberos provides an easy interface for
+managing Kerberos tickets.</p>
+
+<p>Click an introductory topic below to jump to the topic page. Click
+the back button or "Getting Started" in the table of contents to the
+left to return to this page.</p>
+<table>
+<tbody><tr><th id="th2">Topic</th><th id="th2">Description</th></tr>
+<tr>
+<td><a href="HTML/Kerberos.htm">What is Kerberos?</a></td>
+<td> Introduction to Kerberos and what it offers.</td></tr>
+<tr>
+<td><a href="HTML/Kerberos_Terminology.htm">Kerberos Terminology</a></td>
+<td>Explanation of principals, realms, and tickets. Provides an overview of how Kerberos works. </td></tr>
+<tr>
+<td><a href="HTML/Tickets.htm">About Tickets</a></td>
+<td> Learn about tickets, ticket expiration, renewable tickets, and forwardable tickets.</td></tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+<p>
+</p><h3><a name="familiar">Familiar with Kerberos tickets but new to MIT Kerberos?</a></h3>
+<p>
+MIT Kerberos is an easy to use interface for managing your Kerberos
+tickets. The main window shows all of your tickets. The ribbon menu at
+the top of the window contains command buttons in the Home tab. Click
+the Options tab to reach checkboxes that control what ticket
+information is displayed and checkboxes that control MIT Kerberos's
+automatic behavior.</p>
+<p>
+Browse the table below to see where to find the commands and options you need.
+</p>
+<table>
+<tbody><tr><th colspan="2">How to...</th>
+</tr><tr><th id="th2"> Get new MIT Kerberos tickets</th> <td>Click the Get Ticket button. <br>
+ <a href="HTML/Get_Tickets.htm">How to: Get Tickets</a> </td></tr>
+<tr><th id="th2"> Change ticket flags and settings (e.g., flag a ticket as renewable)</th> <td>In the Get Ticket window, click the Show Advanced button to reach ticket settings and flags. <br>
+ <a href="HTML/Ticket_Settings.htm">About: Ticket Settings and Flags</a> </td></tr>
+
+<tr><th id="th2"> Change your password</th> <td>Click the Change Password button. <br>
+ <a href="HTML/Change_Password.htm">How to: Change Password</a> </td></tr>
+<tr><th id="th2">Change what ticket information is displayed </th> <td>In the Options tab, select or deselect checkboxes in the View Options panel. <br>
+ <a href="HTML/Options_Tab.htm#using-view-options">How to: Use View Options Panel</a> </td></tr>
+<tr><th id="th2">Set Kerberos's automatic functions (auto renew, auto destroy, audible ticket expiration alarm)</th> <td>In the Options tab, select or deselect checkboxes in the Ticket Options panel. <br>
+<a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel</a> </td></tr>
+<tr><th id="th2">Renew your tickets</th> <td>Click the Renew Tickets button to renew your tickets one time. To have MIT Kerberos automatically renew all of your tickets, go to the Options tab and select Automatic Ticket Renewal in the Ticket Options panel. <br>
+<a href="HTML/Renew_Tickets.htm">How to: Renew Tickets</a> </td></tr>
+<tr><th id="th2"> Destroy your MIT Kerberos tickets </th> <td>Click the Destroy Tickets button. <br>
+ <a href="HTML/Destroy_Tickets.htm">How to: Destroy Tickets</a> </td></tr>
+<tr><th id="th2">Manage multiple principals </th> <td>
+When you get tickets for a principal, Kerberos offers to remember the
+principal for you. You can then select saved principals from a list
+when getting tickets or changing your password. <p></p>
+In the main window, click a principal to select it. The Renew Ticket,
+Change Password, and Make Default buttons then apply to the selected
+principal.<br>
+<br> <a href="HTML/Manage_Multiple_Principals.htm">How to: Manage Multiple Principals</a>
+ </td></tr>
+<tr><th id="th2">Change Kerberos properties</th> <td> You can allow
+realm names that use lower case letters by selecting Allow Mixed Case
+Realm in the Ticket Options panel in the Options tab. <br>
+<a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel</a>
+<p></p>
+However, most properties are set by modifying the appropriate configuration file.</td></tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+
+
+<h2><a name="get-tickets"> Introduction to Getting Tickets</a></h2>
+<p>
+Click the Get Ticket button and enter your principal (your Kerberos
+identity) and password to obtain a ticket. The ticket allows you to
+securely access all of the computers and services set up to
+authenticate you through Kerberos, until the ticket expires, without
+requiring you to enter your password again. <br>
+<a href="HTML/Get_Tickets.htm">How to: Get Tickets</a>
+ </p>
+
+
+<h2><a name="help-system">Using This Help System</a></h2>
+<p>
+Use the table of contents to the left to explore the available help.
+Or, if you are looking for information about a particular subject,
+click the Index or Search tab. </p>
+<p>
+The help pages contain many links to other pages in the help system. If
+you click a link, you can return to the page you started on with the
+Back button or by finding your spot in the table of contents. </p>
+<p>
+<a href="#top">Back to Top</a> </p>
+
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Glossary.htm b/src/windows/leash/htmlhelp/html/Glossary.htm
new file mode 100644
index 0000000000..34ab8373a1
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Glossary.htm
@@ -0,0 +1,72 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Glossary</Title>
+</HEAD>
+<BODY>
+<H1>Glossary</H1>
+<dl>
+<dt> default principal </dt>
+<dd> Your default principal is the one whose tickets are used when an application or service asks for tickets without specifying which principal is being authenticated. If you have only one principal, that principal is always the default. <br><a href="HTML/Principals.htm#default-principal">About: Default Principals</a></dd>
+<dt> domain </dt>
+<dd> In Windows, realms are called domains. <br><a href="HTML/Kerberos_Terminology.htm#realm">About: Kerberos Terminology (Realms)</a></dd>
+<dt> encryption key </dt>
+<dd> A value that a specific code or algorithm uses to make information unreadable to anyone without a matching key. </dd>
+<dt> encryption type </dt>
+<dd> The type of encryption used to encode your tickets and session keys. You can show the encryption types used for your tickets and session keys by selecting that option in the View Options panel in the Options tab. <br><a href="HTML/Options_Tab.htm#using-view-options"> How to: Use View Options Panel</a>
+ </dd>
+<dt>expiration alarm </dt>
+<dd> Optional audible alarm that warns you 15, 10, and 5 minutes before your tickets expire. Turn the alarm on or off in the Ticket Options panel in the Options tab. <br><a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use the Ticket Options Panel</a>
+ </dd>
+<dt> <a name="flags"> flags</a> </dt>
+<dd> Properties (renewable and/or forwardable) assigned to a ticket when you obtain it. Show or hide flags with the View Options panel in the Options tab. <br>
+<a href="HTML/Options_Tab.htm#using-view-options"> How to: Use View Options Panel</a>
+<br><a href="HTML/Ticket_Settings.htm">About: Ticket Settings and Flags </a>
+ </dd>
+<dt> forwardable </dt>
+<dd> Tickets flagged as forwardable when you obtain them can be forwarded to the remote host when you connect via telnet, ssh, ftp, rlogin, or similar applications, so you will not need to get new tickets to use remote services. <br><a href="HTML/Ticket_Settings.htm">About: Ticket Settings and Flags </a>
+ </dd>
+
+
+ <dt> issued</dt>
+<dd>The date and time that your tickets were issued. Show or hide this information with the View Options panel in the Options tab. <br><a href="HTML/Options_Tab.htm#using-view-options"> How to: Use View Options Panel</a>
+ </dd>
+
+<dt> <a name="krbtgt"> krbtgt </a></dt>
+<dd> The Kerberos Ticket Granting Ticket. If you click on a principal in the main window, you will see all of that principal's tickets. The first one will be for <span class="typed">krbtgt</span> because with Kerberos you first obtain a Ticket Granting Ticket that is then used to obtain Service Tickets for each service you use. <br><a href="HTML/Kerberos_Terminology.htm#ticket">About: Kerberos Terminology (Tickets)</a> </dd>
+<dt> principal </dt>
+<dd> A unique identity in Kerberos. For users, it is the identity you use to log on with Kerberos. Principals are a combination of your user name and the name of the realm you belong to. <br><a href="HTML/Principals.htm">About: Principals</a>
+ </dd>
+
+
+<dt> realm </dt>
+<dd> Kerberos realms are a way of logically grouping resources and identities that use Kerberos. Your realm is the home of your Kerberos identity and your point of entry to the network resources controlled by Kerberos. In Windows, realms are called <em>domains</em>.
+<br><a href="HTML/Kerberos_Terminology.htm#realm">About: Kerberos Terminology (Realms)</a>
+</dd>
+<dt> <a name="renewable-until">renewable until </a></dt>
+<dd> The date and time after which your renewable tickets cannot be renewed any more. Show or hide this information with the View Options panel in the Options tab. <br><a href="HTML/Options_Tab.htm#using-view-options"> How to: Use View Options Panel</a>
+ </dd>
+<dt> RSA SecurID </dt>
+<dd>A method of using two-factor authentication to control user access to network resources. The two authentication factors are something the user knows (a secret PIN) and something the user has (an automatically generated code displayed either on a special device or on a device the user already owns, such as a phone). If your company uses RSA SecurID, you will need to enter your SecurID password after you use your Kerberos password to submit a Get Ticket request. <br><a href="HTML/Get_Tickets.htm">How to: Get tickets</a>
+ </dd>
+<dt> SecurID </dt>
+<dd> See RSA SecurID </dd>
+<dt>session key </dt>
+<dd>
+A key used to encrypt and decrypt communications between computers. View the encryption type of your session keys by selecting Encryption Type in the View Options panel in the Options tab. <br>
+<a href="HTML/Options_Tab.htm#using-view-options"> How to: Use View Options Panel</a><br>
+<a href="HTML/Encryption_Types.htm">About: Encryption Types</a>
+ </dd>
+
+<dt> ticket </dt>
+<dd> Obtain your ticket by entering your user name and password. The ticket is an encrypted block of data that authenticates you to the group of network resources using Kerberos, allowing you to access those resources for the lifetime of the ticket. <br><a href="HTML/Tickets.htm">About:Tickets</a>
+
+ </dd>
+<dt> <a name="valid-until">valid until </a></dt>
+<dd> The date and time your ticket will expire. Show or hide this information with the View Options panel in the Options tab. <br><a href="HTML/Options_Tab.htm#using-view-options"> How to: Use View Options Panel</a>
+ </dd>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Home_Tab.htm b/src/windows/leash/htmlhelp/html/Home_Tab.htm
new file mode 100644
index 0000000000..86b57de05b
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Home_Tab.htm
@@ -0,0 +1,83 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Home Tab</title></head>
+<body>
+<h1>Using the Home Tab</h1>
+<img src="Images/Home_Tab.PNG" alt="Home Tab " width="341" height="116" />
+<p>
+Use the buttons in the Home tab to work with tickets and passwords. Several button functions can also be reached with keyboard shortcuts. <br>
+<a href="HTML/Keyboard_Shortcuts.htm">How to: Use Keyboard Shortcuts</a>
+</p>
+
+
+<table>
+<tbody>
+<tr><th>Button</th><th>Function</th></tr>
+ <tr><th id="th2"> <img src="Images/Get_Ticket.PNG" alt="Get Tickets" width="47" height="77" /> </th>
+
+<td>Click this button to get new MIT Kerberos tickets.
+<p></p>
+Clicking the button opens the Get Ticket window. Enter or select your Kerberos <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principal</a> and password. To verify or change ticket settings and flags, click the Show Advanced button. When you are finished, click Okay. <br>
+<a href="HTML/Get_Tickets.htm">How to: Get Tickets </a></td></tr>
+
+ <tr><th id="th2"> <img src="Images/Renew_Ticket.PNG" alt="Renew Tickets" width="47" height="77" /> </th>
+<td>Click this button to renew your tickets.
+<p></p>
+All of your renewable tickets that have not yet expired will have their renewable lifetimes extended. Each ticket will be reset to the length of the original ticket's lifespan. <br>
+<a href="HTML/Renew_Tickets.htm">How to: Renew Tickets</a>
+<p></p>
+<b>Note: </b> If you have multiple <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principals</a>, first select the principal(s) with tickets you want to renew.
+
+ </td>
+</tr>
+
+ <tr><th id="th2"> <img src="Images/Destroy_Ticket.PNG" alt="Destroy Tickets" width="47" height="77" /> </th>
+<td>Click this button to immediately destroy all of your MIT Kerberos tickets. <br>
+<a href="HTML/Destroy_Tickets.htm">How to: Destroy Tickets</a>
+</td></tr>
+
+ <tr><th id="th2"> <img src="Images/Make_Default.PNG" alt="Make Default " width="47" height="77" /> </th>
+ <td>Make the selected <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principal</a> the default principal.
+<p></p>
+<b>Note: </b>You won't need to use this button if you have only one principal.
+<p></p>
+Select a principal by clicking it. Then click Make Default to make the selected principal the default one. The default principal is the one whose tickets are used when an
+application or service asks for tickets without specifying which
+principal is being authenticated.<br>
+<a href="HTML/Make_Default.htm"> How to: Make Default Principal </a>
+
+</td></tr>
+ <tr><th id="th2"> <img src="Images/Change_Password.PNG" alt="Change Password " width="47" height="77" /> </th>
+ <td> Change your MIT Kerberos password. <br>
+<a href="HTML/Change_Password.htm">How to: Change Password </a>
+<p></p>
+<b>Note: </b>If you have multiple <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principals</a>, you can enter or select the appropriate one in the Change Password window, or you can click a principal to select it before using the
+Change Password button.</td>
+</tr>
+</tbody></table>
+
+<h3> Related help</h3>
+<ul id="helpul">
+<li><a href="HTML/Get_Tickets.htm">Get Tickets</a></li>
+<li><a href="HTML/Renew_Tickets.htm">Renew Tickets</a></li>
+<li><a href="HTML/Destroy_Tickets.htm">Destroy Tickets</a></li>
+<li><a href="HTML/Tickets.htm#renewable">About Renewable Tickets </a></li>
+<li><a href="HTML/Change_Password.htm">Change Password</a></li>
+</ul>
+
+<script language="JavaScript">
+popfont="Arial,.725;"
+popupRealm="Kerberos realms are a way of logically grouping resources and identities that use Kerberos. Your realm is the home of your Kerberos identity and your point of entry to the network resources controlled by Kerberos. Windows calls realms 'domains.' "
+</script>
+<script language="JavaScript">
+popfont="Arial,.725,"
+popupPrincipal="Your principal is your Kerberos identity. It is your user name combined with the Kerberos realm you are using. For example: 'jdoe@SALES.WIDGET.COM' "
+popupKeyboardShortcut="To use a keyboard shortcut, hold down the [Ctrl] key on your computer keyboard and press the appropriate letter. "
+</script>
+
+
+<object id="popup" type="application/x-oleobject" classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</object>
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm b/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm
new file mode 100644
index 0000000000..3333bc59a6
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm
@@ -0,0 +1,24 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>How Kerberos Works</Title>
+</HEAD>
+<BODY>
+<H1> How Does Kerberos Work?</H1>
+<p>
+The Kerberos protocol uses secret-key cryptography to allow the user and the service the user is accessing to prove their identities to each other and then to encrypt the rest of their communications. This mutual authentication and subsequent encryption maintain privacy and data integrity for both user and service. </p>
+<p>
+A basic understanding of Kerberos can be gained by reading the <a href="HTML/Kerberos_Terminology.htm">Kerberos terminology</a> page. You do not need to know the inner workings of the encryption and authentication to use Kerberos. However, if you are curious to know more, the MIT Kerberos Consortium has an excellent website with links to several varieties of documentation, including a tutorial of the Kerberos protocol. <a href="http://www.kerberos.org/docs/index.html" target="new">MIT Kerberos Consortium documentation page</a>
+
+<H2>Related Help</H2>
+<ul id="helpul">
+<li><a href="HTML/Kerberos.htm">What is Kerberos?</a></li>
+<li><a href="HTML/Kerberos_Terminology.htm">Kerberos terminology</a></li>
+<li><a href="HTML/Encryption_Types.htm">Encryption types</a></li>
+</ul>
+
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/How_Use_Kerberos.htm b/src/windows/leash/htmlhelp/html/How_Use_Kerberos.htm
new file mode 100644
index 0000000000..38e54f60e1
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/How_Use_Kerberos.htm
@@ -0,0 +1,44 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>How_Use_Kerberos</Title>
+</HEAD>
+<BODY>
+<H1>How Do I Use Kerberos? </H1>
+<p>It is simple to use Kerberos through the MIT Kerberos program. Click the Get Ticket button and log on to get a Kerberos ticket. This ticket is proof of your identity and allows you to access all of the network resources you are pemitted to use. For the most part, your tickets are passed on through the network without needing anything more from you. </p>
+<p>
+Kerberos tickets do expire, usually after about the length of a working day. </p>
+
+<H2 id="helph2">Related Help</H2>
+<ul id="helpul">
+<li><a href="HTML/Tickets.htm">Tickets</a></li>
+
+</ul>
+
+
+
+It is helpful to understand three concepts before using Kerberos; realms, principals, and tickets.
+<table>
+<tr>
+<th>Tickets</th>
+</tr>
+<tr>
+<td>
+To keep passwords from being transmitted in the clear and to provide users the convenience of a single log-on to access multiple services and hosts, Kerberos uses the concept of <i>tickets.</i> Once a user provides a valid identity and password, Kerberos issues the user a ticket with a limited lifetime. In most cases the ticket then allows the user to access all of the servers and hosts he or she should be able to access, for the lifetime of the ticket.
+When you get tickets through Leash, Kerberos verfies that you are who you say you are by checking your user name and password and then gives you an initial ticket. When you access a service in your Kerberos realm, Leash passes your initial Kerberos ticket to the service. The service verifies the ticket and then issues you a service ticket that allows you access to that service. You don't have to worry about obtaining these new service tickets; they are automatically given to you. You can view service tickets with Leash but cannot directly obtain or destroy them.
+</td>
+</tr>
+
+<H2> Realm </H2>
+ A Kerberos <b>realm</b> is the group of network resources that that you gain access to when you log on with a Kerberos identity and password. For example, a university might have a Kerberos realm that includes all of the servers that students should be allowed to access. Some companies or universities might maintain more than one realm, potentially overlapping them. If you have access to more than one realm, you must log on to each one separately. By definition, each network resource in a Kerberos realm uses the same Kerberos installation for authentication.
+
+<H2> Principal </H2>
+A Kerberos <b>principal</b> is the identity you use to log on through Kerberos. Some people will have more than one principal. For example, an administrator might have a regular principal and a seperate one with admin rights, like root access.
+
+<H2> Tickets </H2>
+
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Import_Status.htm b/src/windows/leash/htmlhelp/html/Import_Status.htm
new file mode 100644
index 0000000000..ba7ec793cb
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Import_Status.htm
@@ -0,0 +1,75 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Import Status</title></head>
+
+<body>
+
+<h1>Import Status </h1>
+<p>
+The Import Status column in the main window shows whether tickets were
+obtained with the Get Ticket function in MIT Kerberos or if they were
+obtained by a Windows Logon session when you logged on to a domain, and
+whether they have been imported or exported to the other application. </p>
+<p>
+To show or hide this column, open the Options tab and use the Import
+Status checkbox in the View Options panel. Note that Import Status is
+only available if you have obtained tickets through a Windows Logon
+session. <br>
+<a href="HTML/Options_Tab.htm#using-view-options">How to: Use View Options Panel </a></p>
+
+<table>
+<tbody><tr><th> Import Status </th>
+<th>Meaning</th>
+</tr>
+<tr>
+<th id="th2">imported</th>
+<td>The tickets were obtained when you started a Windows Logon session by logging in to a domain.
+
+They have been imported into MIT Kerberos. </td>
+
+</tr><tr>
+<th id="th2">importable</th>
+<td>The tickets were obtained when you started a Windows Logon session by logging in to a domain.
+<p></p>
+They have not been imported into MIT Kerberos because Automatic Import
+has been turned off. To import them, select Automatic Import in the
+Ticket Options panel of the Options tab, or click the Import button in the Home tab.<br>
+ <a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel</a><br>
+<a href="HTML/Import_Tickets.htm">How to: Import Tickets</a></li></td>
+</tr><tr>
+<th id="th2">protected</th>
+<td>The tickets were obtained when you started a Windows Logon session by logging in to a domain.
+<p></p>
+They have not been imported into Windows for Kerberos because User
+Access Control (UAC) in Windows is preventing that action. If you want
+to allow the tickets to be imported, turn off your computer's UAC. </td>
+
+</tr><tr>
+<th id="th2">exportable</th>
+<td> You used the Get Ticket window to obtain these tickets.
+<p></p>
+They have not been exported. <p></p>
+To export these tickets for use with Windows services, click the Export
+Ticket button. Note that exporting your tickets replaces rather than
+adds to any existing tickets in your Windows Logon session. </td>
+
+</tr><tr>
+<th id="th2">exported</th>
+<td>You used the Get Ticket window to obtain these tickets.
+<p></p>
+They have been exported into your Windows Logon session and can be used with Windows services. </td>
+
+</tr></tbody></table>
+
+<h2>Related Help</h2>
+<ul id="helpul">
+<li><a href="HTML/Options_Tab.htm#using-view-options">Using the View Options panel</a></li>
+<li><a href="HTML/Options_Tab.htm#using-ticket-options">Using theTicket Options panel</a></li>
+<li><a href="HTML/Export_Tickets.htm">Export tickets</a></li>
+<li><a href="HTML/Import_Tickets.htm">Import tickets</a></li>
+<li><a href="HTML/Windows_Logon_Tickets.htm">Windows Logon session tickets</a></li>
+</ul>
+
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Import_Tickets.htm b/src/windows/leash/htmlhelp/html/Import_Tickets.htm
new file mode 100644
index 0000000000..0e71ab4309
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Import_Tickets.htm
@@ -0,0 +1,82 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<style type="text/css">
+td
+{
+vertical-align:top;
+}
+</style>
+<title>Import_Tickets</title></head>
+
+<body>
+<h1><a name="top">Import Tickets</a></h1>
+<p>
+You can import Windows domain tickets that you have already obtained
+through a Windows Logon session. Imported tickets can be fully used by
+applications that require the MIT Kerberos interface. In most
+installations, MIT Kerberos will automatically import these tickets if
+possible. </p>
+<table>
+<tbody><tr><th>On this page</th><th>On other pages</th></tr>
+<tr>
+<td>
+<b>How to...</b>
+<ul id="helpul">
+<li><a href="#auto-import">Turn Automatic Import on or off </a></li>
+<li><a href="#import-button">Use the Import Ticket button </a></li>
+
+</ul>
+</td>
+<td> <b>Learn about...</b>
+<ul id="helpul">
+<li><a href="HTML/Tickets.htm#importable">Importable Tickets</a></li>
+<li><a href="HTML/Import_Status.htm">Import Status meanings</a></li>
+<li><a href="HTML/Troubleshooting.htm#Windows-session">Troubleshoot importing tickets</a></li>
+
+</ul>
+</td>
+</tr>
+</tbody></table>
+
+<h2><a name="auto-import">Turn Automatic Import on or off </a></h2>
+<p>
+In most installations, MIT Kerberos will automatically import tickets
+if possible. Go to the Options tab and click the Automatic Import
+Tickets checkbox in the Ticket Options panel to turn the feature on or
+off. <br>
+<a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel </a>
+</p><p>
+In some cases MIT Kerberos tries to automatically import tickets but is
+prevented from doing so by the Windows User Access Control (UAC)
+feature. If this happens the tickets are still displayed in the main
+window, but have the Import Status of <i>protected.</i> You can turn off UAC on your computer to allow the tickets to be imported.
+</p>
+<p>
+<a href="#top">Back to top</a></p>
+
+
+<h2><a name="import-button"> Use the Import Ticket button </a></h2>
+<p>
+If the Automatic Import option is turned off, you can still import tickets.
+</p><ol>
+<li>Go to the Home tab.</li>
+<li>Click the Import Tickets button. </li>
+<li>Click Okay to confirm that you want to import your tickets and destroy any that are already in MIT Kerberos. </li>
+</ol>
+
+<p></p>
+<p>
+<a href="#top">Back to top</a></p>
+
+
+
+
+<h2>Related help</h2>
+<ul id="helpul">
+<li><a href="HTML/Tickets.htm">About tickets</a></li>
+<li><a href="HTML/Destroy_Tickets.htm">Destroy Tickets</a></li>
+</ul>
+
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/KCPYTKT.htm b/src/windows/leash/htmlhelp/html/KCPYTKT.htm
new file mode 100644
index 0000000000..c3acfb0fd9
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/KCPYTKT.htm
@@ -0,0 +1,83 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>KCPYTKT</Title>
+</HEAD>
+<BODY>
+<H1>KCPYTKT Command</H1>
+
+<table>
+<tr><th id="th2"> The following information reproduces the information from UNIX man page for the KCPYTKT command.</th>
+</tr>
+</table>
+<H2>SYNOPSIS</H2>
+<table>
+<tr>
+<th id="th2">kcpytkt </th>
+<td>
+<span class="command">[<strong>-h</strong>]</span>
+<span class="command">[<strong>-c</strong> <em>source_ccache</em></span>
+<span class="command">[<strong>-e</strong> <em>etype</em>]</span>
+<span class="command">[<strong>-f</strong> <em>flags</em>]</span>
+<span class="command"> <em> dest_ccache</em></span>
+<span class="command"><em>service1 service2</em> ..</span>
+</td>
+</tr>
+</table>
+
+<H2>DESCRIPTION</H2>
+<p>
+ <span class="command"> <em>kcpykt </em></span> copies the specified service tickets to the destination credentials cache.</p>
+
+
+<H2>OPTIONS</H2>
+
+
+<table>
+<tr>
+<th id="th2"><span class="command"><strong>-c</strong> </span></th>
+<td> Specifies the source credentials cache from which service tickets will be
+copied. If no ccache is specified, the default ccache is used.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"><strong>-e</strong> <em>etype</em></span></th>
+<td> Specifies the session key enctype of the service tickets you wish to delete.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"><strong>-h</strong></span></th>
+<td> Prints a usage statement and exits.
+</td>
+</tr>
+ </table>
+
+
+<H2>ENVIRONMENT</H2>
+<p> <B>kcpytkt</B> uses the following environment variables:</p>
+<table>
+<tr>
+<th id="th2"> KRB5CCNAME</th>
+<td> Location of the credentials (ticket) cache. </td>
+</tr>
+</table>
+
+<H2>FILES</H2>
+<table>
+<tr>
+ <th id="th2"> <span class="command"> /tmp/krb5cc_[uid] </span></th>
+<td> default location of the credentials (ticket) cache ([uid] is the decimal UID of the user). </td></tr>
+
+</table>
+
+<H2>SEE ALSO</H2>
+<ul id="helpul">
+<li><a href="HTML/KINIT.htm"><B>kinit</B></a> </li>
+<li><a href="HTML/KDESTROY.htm"><B>kdestroy</B></a></li>
+<li>krb5(3)</li>
+</ul>
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/KDESTROY.htm b/src/windows/leash/htmlhelp/html/KDESTROY.htm
new file mode 100644
index 0000000000..540eb4aa04
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/KDESTROY.htm
@@ -0,0 +1,108 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+
+<Title>KDESTROY</Title>
+</HEAD>
+<BODY>
+<H1>KDESTROY Command</H1>
+<table>
+<tr><th id="th2"> The following information reproduces the information from UNIX man page for the KDESTROY command.</th>
+</tr>
+</table>
+
+<H2>SYNOPSIS</H2>
+<table>
+<tr>
+<th id="th2">kdestroy</th>
+<td>
+<span class="command">[<B>-A</B>] </span>
+<span class="command"> [<B>-q</B>] </span>
+<span class="command"> [<B>-c</B> <I>cache</I><B>_</B><I>name]</I> </span>
+
+</td>
+</tr>
+</table>
+
+
+<H2>DESCRIPTION</H2>
+<p>
+The <I>kdestroy</I> utility destroys the user's active Kerberos
+authorization tickets by writing zeros to the specified
+credentials cache that contains them. If the credentials
+cache is not specified, the default credentials cache is
+destroyed.
+</P>
+
+<H2>OPTIONS</H2>
+<table>
+<tr>
+<th id="th2"><span class="command"> -A </span> </th>
+<td>Destroys all caches in the collection, if a cache collection is available. </td>
+<tr>
+<th id="th2"><span class="command"> -q </span></th>
+<td>Run quietly. Normally <B>kdestroy</B> beeps if it fails to destroy the user's tickets. The <B>-q</B> flag suppresses this behavior.
+</td>
+<tr>
+<th id="th2"> <span class="command"> -c</B=th> <I>cache</I><B>_</B><I>name</I></span></th>
+<td>Use <span class="command"><I>cache</I><B>_</B><I>name</I></span> as the credentials (ticket) cache name and location; if this option is not used, the default cache name and location are used.<br>
+The default credentials cache may vary between systems. If the KRB5CCNAME environment variable is set, its value is used to
+name the default ticket cache.
+</td>
+</tr>
+</table>
+<p>
+ Most installations recommend that you place the <I>kdestroy</I> command
+in your <I>.logout</I> file, so that your tickets are destroyed automatically
+when you log out.
+</p>
+
+<H2>ENVIRONMENT</H2>
+<p>
+<B>Kdestroy</B> uses the following environment variables:</p>
+
+<table>
+<tr>
+<th id="th2"> KRB5CCNAME</th>
+<td> Location of the default Kerberos 5 credentials (ticket)
+ cache, in the form <I>type</I>:<I>residual</I>. If no type prefix is
+ present, the <B>FILE</B> type is assumed. The type of the
+ default cache may determine the availability of a cache
+ collection; for instance, a default cache of type <B>DIR</B>
+ causes caches within the directory to be present in the
+ collection. </td>
+</tr>
+</table>
+
+
+
+<H2>FILES</H2>
+<table>
+<tr>
+ <th id="th2"> <span class="command"> /tmp/krb5cc_[uid] </span></th>
+<td> default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user). </td></tr>
+
+</table>
+
+
+<H2>SEE ALSO</H2>
+<ul id="helpul">
+<li><a href="HTML/KINIT.htm"><B>kinit(1)</B></a> </li>
+<li> <a href="HTML/KLIST.htm"><B>klist(1)</B></a></li>
+<li><B>krb5(3)</B></li>
+</ul>
+
+<H2>BUGS</H2><P>
+Only the tickets in the specified credentials cache are destroyed.
+Separate ticket caches are used to hold root instance and password
+changing tickets. These should probably be destroyed too, or all of a
+user's tickets kept in a single credentials cache.
+
+</P>
+
+
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/KINIT.htm b/src/windows/leash/htmlhelp/html/KINIT.htm
new file mode 100644
index 0000000000..eeee211a6e
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/KINIT.htm
@@ -0,0 +1,193 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+
+<title>KINIT</title></head>
+
+<body>
+<h1>KINIT Command</h1>
+<table>
+<tbody><tr><th id="th2"> The following information reproduces the information from UNIX man page for the KINIT command.</th>
+</tr>
+</tbody></table>
+
+
+
+
+<h2>SYNOPSIS</h2><table>
+<tbody><tr>
+<th id="th2">kinit</th>
+<td>
+<span class="command"> [<b>-V</b>] </span>
+<span class="command">[<b>-l</b> <i>lifetime</i>]</span>
+<span class="command"> [<b>-s</b> <i>start</i><b>_</b><i>time</i>] </span>
+<span class="command"> [<b>-r</b>&nbsp;<i>renewable</i><b>_</b><i>life</i>] </span>
+<span class="command"> [<b>-p</b> | <b>-P</b>]</span>
+<span class="command"> [<b>-f</b> | <b>-F</b>]</span>
+<span class="command"> [<b>-a</b>]</span>
+<span class="command"> [<b>-A</b>] </span>
+<span class="command"> [<b>-C</b>] </span>
+<span class="command"> [<b>-E</b>] </span>
+<span class="command"> [<b>-v</b>]</span>
+<span class="command"> [<b>-R</b>] </span>
+<span class="command">[<b>-k</b> [<b>-t</b> <i>keytab</i><b>_</b><i>file</i>]] </span>
+<span class="command"> [<b>-c</b> <i>cache</i><b>_</b><i>name</i>] </span>
+<span class="command"> [<b>-n</b>]</span>
+<span class="command"> [<b>-S</b> <i>service</i><b>_</b><i>name</i>]</span>
+<span class="command"> [<b>-T</b> <i>armor</i><b>_</b><i>ccache</i>] </span>
+<span class="command"> [<b>-X</b> <i>attribute</i>[=<i>value</i>]] </span>
+<span class="command"> [<i>principal</i>] </span>
+</td>
+</tr>
+</tbody></table>
+<h2>DESCRIPTION</h2>
+<p>
+ <i>kinit</i> obtains and caches an initial ticket-granting ticket for <i>principal</i>.
+</p>
+
+
+<h2>OPTIONS</h2>
+<table>
+<tbody><tr>
+<th id="th2"> <span class="command">-V</span></th>
+<td>display verbose output.</td></tr>
+<tr>
+<th id="th2"><span class="command">-l</span></th>
+<td> <i>lifetime</i>
+ requests a ticket with the lifetime <i>lifetime</i>. The value for
+ <i>lifetime</i> must be followed immediately by one of the following
+ delimiters:
+<ul id="helpul">
+<li> <b>s</b> seconds </li>
+<li><b>m</b> minutes</li>
+ <li><b>h</b> hours</li>
+<li><b>d</b> days</li>
+</ul>
+ as in "kinit -l 90m". You cannot mix units; a value of `3h30m'
+ will result in an error.
+
+ If the <b>-l</b> option is not specified, the default ticket lifetime
+ (configured by each site) is used. Specifying a ticket lifetime
+ longer than the maximum ticket lifetime (configured by each
+ site) results in a ticket with the maximum lifetime.
+</td>
+</tr>
+<tr><th id="th2"> <span class="command">-s <i>start</i><b>_</b><i>time</i></span> </th>
+<td> requests a postdated ticket, valid starting at <span class="command">-<i>start</i><b>_</b><i>time</i>.</span> Postdated tickets are issued with the <i>invalid</i> flag set, and need to be fed back to the kdc before use.</td></tr>
+<tr>
+<th id="th2"> <span class="command"><b>-r</b> <i>renewable</i><b>_</b><i>life</i></span></th>
+<td> requests renewable tickets, with a total lifetime of <span class="command">-<i>renewable</i><b>_</b><i>life</i>.</span> The duration is in the same format as the <b>-l</b> option, with the same delimiters.</td></tr>
+<tr>
+<th id="th2"> <span class="command"><b>-f </b></span></th>
+<td> request forwardable tickets.</td></tr>
+<tr>
+<th id="th2"> <span class="command"><b>-F</b></span></th>
+<td> do not request forwardable tickets. </td></tr>
+<tr>
+<th id="th2"> <span class="command"><b>-p</b></span></th>
+<td> request proxiable tickets. </td></tr>
+<tr>
+<th id="th2"> <span class="command"><b>-P </b></span></th>
+<td> do not request proxiable tickets.</td></tr>
+<tr>
+<th id="th2"> <span class="command"><b>-a</b></span></th>
+<td> request tickets with the local address[es].</td></tr>
+<tr>
+ <th id="th2"> <span class="command"><b>-A</b></span></th>
+<td> request address-less tickets.</td></tr>
+<tr>
+<th id="th2"> <span class="command"> <b>-k</b> [<b>-t</b> <i>keytab</i><b>_</b><i>file</i>] </span></th>
+<td> requests a ticket, obtained from a key in the local host's
+ <i>keytab</i> file. The name and location of the keytab file may be
+ specified with the <span class="command"> <b>-t</b> <i>keytab</i><b>_</b><i>file</i> </span> option; otherwise the default
+ name and location will be used. By default a host ticket is
+ requested but any principal may be specified. On a KDC, the special
+ keytab location <b>KDB:</b> can be used to indicate that kinit
+ should open the KDC database and look up the key directly. This
+ permits an administrator to obtain tickets as any principal that
+ supports password-based authentication.</td></tr>
+<tr>
+<th id="th2"> <span class="command"> <b>-n</b></span></th>
+<td> Requests anonymous processing. Two types of anonymous principals
+are supported. For fully anonymous Kerberos, configure pkinit on the
+KDC and configure <span class="command"> <i>pkinit</i><b>_</b><i>anchors</i></span> in the client's
+ krb5.conf. Then use the <b>-n</b> option with a principal of the form
+ <i>@REALM</i> (an empty principal name followed by the at-sign and a
+ realm name). If permitted by the KDC, an anonymous ticket will
+ be returned. A second form of anonymous tickets is supported;
+ these realm-exposed tickets hide the identity of the client but
+ not the client's realm. For this mode, use <b>kinit</b> <b>-n</b> with a normal principal name. If supported by the KDC, the principal (but
+ not realm) will be replaced by the anonymous principal. As of
+ release 1.8, the MIT Kerberos KDC only supports fully anonymous
+ operation.</td></tr>
+<tr>
+ <th id="th2"> <span class="command"><b>-T</b> <i>armor</i><b>_</b><i>ccache</i></span></th>
+<td> Specifies the name of a credential cache that already contains a
+ ticket. If supported by the KDC, This ccache will be used to
+ armor the request so that an attacker would have to know both
+ the key of the armor ticket and the key of the principal used
+ for authentication in order to attack the request. Armoring also
+ makes sure that the response from the KDC is not modified in
+ transit.</td></tr>
+<tr>
+ <th id="th2"> <span class="command"> <b>-c</b> <i>cache</i><b>_</b><i>name</i> </span></th>
+<td> use <span class="command"><i>cache</i><b>_</b><i>name</i></span>
+as the Kerberos 5 credentials (ticket) cache name and location; if this
+option is not used, the default cache name and location are used. The
+default credentials cache may vary between systems. If the <b>KRB5CCNAME</b> environment variable is set, its value is used to
+ name the default ticket cache. If a principal name is specified
+ and the type of the default credentials cache supports a collection
+ (such as the DIR type), an existing cache containing credentials
+ for the principal is selected or a new one is created
+ and becomes the new primary cache. Otherwise, any existing contents
+ of the default cache are destroyed by <i>kinit</i>.</td></tr>
+<tr>
+ <th id="th2"> <span class="command"> <b>-S</b> <i>service</i><b>_</b><i>name</i></span></th>
+<td> specify an alternate service name to use when getting initial
+ tickets.</td></tr>
+ <tr>
+ <th id="th2"> <span class="command"> <b>flag_RSA_PROTOCOL</b>[=yes] </span></th>
+<td> specify use of RSA, rather than the default Diffie-Hellman protocol. </td></tr>
+</tbody></table>
+
+<h2>ENVIRONMENT</h2>
+<p>
+ <b>Kinit</b> uses the following environment variables:
+</p>
+<table>
+<tbody><tr>
+ <th id="th2"> KRB5CCNAME </th>
+<td> Location of the default Kerberos 5 credentials (ticket)
+ cache, in the form<span class="command"> <i>type</i>:<i>residual</i>.</span> If no type prefix is
+ present, the <b>FILE</b> type is assumed. The type of the
+ default cache may determine the availability of a cache
+ collection; for instance, a default cache of type <b>DIR</b>
+ causes caches within the directory to be present in the
+ collection.</td>
+</tr>
+</tbody></table>
+
+<h2>FILES</h2>
+<table>
+<tbody><tr>
+ <th id="th2"> <span class="command"> /tmp/krb5cc_[uid] </span></th>
+<td> default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user). </td></tr>
+<tr>
+ <th id="th2"> <span class="command"> /etc/krb5.keytab </span></th>
+<td> default location for the local host's <b>keytab</b> file.</td></tr>
+</tbody></table>
+
+<h2>SEE ALSO</h2>
+<ul id="helpul">
+<li><a href="HTML/KLIST.htm"><b>klist(1)</b></a></li>
+<li> <a href="HTML/KDESTROY.htm"><b>kdestroy(1)</b></a></li>
+<li><a href="HTML/KSWITCH.htm"><b>kswitch(1)</b></a></li>
+
+<li><b>kerberos(1)</b></li>
+</ul>
+
+
+
+
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/KLIST.htm b/src/windows/leash/htmlhelp/html/KLIST.htm
new file mode 100644
index 0000000000..6a543affc6
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/KLIST.htm
@@ -0,0 +1,149 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>KLIST</Title>
+</HEAD>
+<BODY>
+<H1>KLIST Command</H1>
+
+<table>
+<tr><th id="th2"> The following information reproduces the information from UNIX man page for the KLIST command.</th>
+</tr>
+</table>
+<H2>SYNOPSIS</H2>
+<table>
+<tr>
+<th id="th2">klist</th>
+<td>
+<span class="command">[<B>-e</B>] </span>
+<span class="command"> [[<B>-c</B>] [<B>-l</B>] [<B>-A</B>] [<B>-f</B>] [<B>-s</B>] [<B>-a</B> [<B>-n</B>]]] </span>
+<span class="command"> [<B>-k</B> [<B>-t</B>] [<B>-K</B>]] </span>
+<span class="command"> [<I>cache</I><B>_</B><I>name</I> | <I>keytab</I><B>_</B><I>name</I>] </span>
+</td>
+</tr>
+</table>
+
+<H2>DESCRIPTION</H2>
+<p>
+ <span class="command"> <em>klist</em></span> lists the Kerberos principal and Kerberos tickets held in a credentials cache, or the keys held in a <B>keytab</B> file.
+</p>
+
+<H2>OPTIONS</H2>
+
+<table>
+<tr>
+<th id="th2"><span class="command"> <B>-e</B> </span></th>
+<td> Displays the encryption types of the session key and the ticket
+ for each credential in the credential cache, or each key in the
+ keytab file.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"> <B>-c</B> </span></th>
+<td> List tickets held in a credentials cache. This is the default
+ if neither <B>-c</B> nor <B>-k</B> is specified.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"> <B>-l</B> </span></th>
+<td> If a cache collection is available, displays a table summarizing
+ the caches present in the collection.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"> <B>-A &nbsp; &nbsp</B> </span></th>
+<td> If a cache collection is available, displays the contents of all
+ of the caches in the collection.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"> <B>-f</B> </span></th>
+<td> Shows the flags present in the credentials, using the following
+ abbreviations:
+<table class="noborder" >
+
+ <tr><td> F</td><td><B>F</B>orwardable </td></tr>
+ <tr><td> f</td><td><B>f</B>orwarded </td></tr>
+ <tr><td> P</td><td><B>P</B>roxiable</td></tr>
+ <tr><td> p</td><td><B>p</B>roxy</td></tr>
+ <tr><td> D</td><td>post<B>D</B>ateable</td></tr>
+ <tr><td> d</td><td> post<B>d</B>ated</td></tr>
+ <tr><td> R</td><td><B>R</B>enewable</td></tr>
+ <tr><td> I</td><td><B>I</B>nitial</td></tr>
+ <tr><td> i</td><td><B>i</B>nvalid</td></tr>
+ <tr><td> H</td><td><B>H</B>ardware authenticated</td></tr>
+ <tr><td> A </td><td>pre<B>A</B>uthenticated</td></tr>
+ <tr><td> T</td><td><B>T</B>ransit policy checked</td></tr>
+ <tr><td> O</td><td><B>O</B>kay as delegate</td></tr>
+ <tr><td> a</td><td><B>a</B>nonymous</td></tr>
+</table>
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"> <B>-s</B> </span></th>
+<td> Causes <B>klist</B> to run silently (produce no output), but to still
+ set the exit status according to whether it finds the credentials
+ cache. The exit status is `0' if <B>klist</B> finds a credentials
+ cache, and `1' if it does not or if the tickets are
+ expired.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"> <B>-a</B> </span></th>
+<td>Display list of addresses in credentials.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"> <B>-n</B> </span></th>
+<td>Show numeric addresses instead of reverse-resolving addresses.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"> <B>-k</B> </span></th>
+<td>List keys held in a <B>keytab</B> file.
+</td>
+</tr>
+
+ </table>
+
+
+<H2>ENVIRONMENT</H2>
+<p> <B>Klist</B> uses the following environment variables:</p>
+<table>
+<tr>
+<th id="th2"> KRB5CCNAME</th>
+<td> Location of the default Kerberos 5 credentials (ticket)
+ cache, in the form <I>type</I>:<I>residual</I>. If no type prefix is
+ present, the <B>FILE</B> type is assumed. The type of the
+ default cache may determine the availability of a cache
+ collection; for instance, a default cache of type <B>DIR</B>
+ causes caches within the directory to be present in the
+ collection. </td>
+</tr>
+</table>
+
+<H2>FILES</H2>
+<table>
+<tr>
+ <th id="th2"> <span class="command"> /tmp/krb5cc_[uid] </span></th>
+<td> default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user). </td></tr>
+<tr>
+ <th id="th2"> <span class="command"> /etc/krb5.keytab </span></th>
+<td> default location for the local host's <B>keytab</B> file.</td></tr>
+</table>
+
+<H2>SEE ALSO</H2>
+<ul id="helpul">
+<li><a href="HTML/KINIT.htm"><B>kinit(1)</B></a> </li>
+<li><a href="HTML/KDESTROY.htm"><B>kdestroy(1)</B></a></li>
+<li><B>krb5(3)</B></li>
+
+<PRE>
+
+ <B>KLIST(1)</B>
+
+</PRE>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/KPASSWD.htm b/src/windows/leash/htmlhelp/html/KPASSWD.htm
new file mode 100644
index 0000000000..660e581c29
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/KPASSWD.htm
@@ -0,0 +1,55 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+
+<Title>KPASSWD</Title>
+</HEAD>
+<BODY>
+<H1>KPASSWD Command</H1>
+<table>
+<tr><th id="th2"> The following information reproduces the information from UNIX man page for the KPASSWD command.</th>
+</tr>
+</table>
+
+
+<H2>SYNOPSIS</H2>
+<table>
+<tr>
+<th id="th2">kpasswd</th>
+<td>
+<span class="command"> [principal] </span>
+</td>
+</tr>
+</table>
+
+
+<H2>DESCRIPTION</H2>
+<p>
+The kpasswd command is used to change a Kerberos principal's password. kpasswd first prompts for the current Kerberos password, then prompts the user twice for the new password, and the password is changed.
+
+If the principal is governed by a policy that specifies the length and/or number of character classes required in the new password, the new password must conform to the policy. (The five character classes are lower case, upper case, numbers, punctuation, and all other characters.)
+</P>
+
+<H2>OPTIONS</H2>
+<table>
+<tr>
+<th id="th2"><span class="command"> principal </span> </th>
+<td>
+ Change the password for the Kerberos principal principal. Otherwise, kpasswd uses the principal name from an existing ccache if there is one; if not, the principal is derived from the identity of the user invoking the kpasswd command.</td></tr>
+</table>
+
+
+<H2>SEE ALSO</H2>
+<ul id="helpul">
+<li><B>kadmin</B></li>
+<li> <B>kadmind</B></li>
+
+</ul>
+
+
+
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/KSWITCH.htm b/src/windows/leash/htmlhelp/html/KSWITCH.htm
new file mode 100644
index 0000000000..b4f10df5d7
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/KSWITCH.htm
@@ -0,0 +1,80 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>KSWITCH</Title>
+</HEAD>
+<BODY>
+<H1>KSWITCH Command</H1>
+
+<table>
+<tr><th id="th2"> The following information reproduces the information from UNIX man page for the KSWITCH command.</th>
+</tr>
+</table>
+<H2>SYNOPSIS</H2>
+<table>
+<tr>
+<th id="th2">kswitch </th>
+<td>
+
+<span class="command"> { <B>-c</B> <I>cache</I><B>_</B><I>name</I> | <B>-p</B> <I>principal</I> }</span>
+</td>
+</tr>
+</table>
+
+<H2>DESCRIPTION</H2>
+<p>
+ <span class="command"> <I>kswitch </I></span> makes the specified credential cache the primary cache for the collection, if a cache collection is available.
+</p>
+
+<H2>OPTIONS</H2>
+
+
+<table>
+<tr>
+<th id="th2"><span class="command"> <B>-c</B> <I>cache</I><B>_</B><I>name</I> </span></th>
+<td> Directly specifies the credential cache to be made primary.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"> <B>-p</B> <I>principal</I> </span></th>
+<td> Causes the cache collection to be searched for a cache containing credentials for principal. If one is found, that collection is made primary.
+</td>
+</tr>
+ </table>
+
+
+<H2>ENVIRONMENT</H2>
+<p> <B>kswitch</B> uses the following environment variables:</p>
+<table>
+<tr>
+<th id="th2"> KRB5CCNAME</th>
+<td> Location of the default Kerberos 5 credentials (ticket)
+ cache, in the form <I>type</I>:<I>residual</I>. If no type prefix is
+ present, the <B>FILE</B> type is assumed. The type of the
+ default cache may determine the availability of a cache
+ collection; for instance, a default cache of type <B>DIR</B>
+ causes caches within the directory to be present in the
+ collection. </td>
+</tr>
+</table>
+
+<H2>FILES</H2>
+<table>
+<tr>
+ <th id="th2"> <span class="command"> /tmp/krb5cc_[uid] </span></th>
+<td> default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user). </td></tr>
+
+</table>
+
+<H2>SEE ALSO</H2>
+<ul id="helpul">
+<li><a href="HTML/KINIT.htm"><B>kinit</B></a> </li>
+<li><a href="HTML/KDESTROY.htm"><B>kdestroy</B></a></li>
+<li><a href="HTML/KLIST.htm"><B>klist</B></a> </li>
+<li><B>kerberos (1)</B></li>
+
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/KVNO.htm b/src/windows/leash/htmlhelp/html/KVNO.htm
new file mode 100644
index 0000000000..c23f4e6eed
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/KVNO.htm
@@ -0,0 +1,104 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>KVNO</Title>
+</HEAD>
+<BODY>
+<H1>KVNO Command</H1>
+
+<table>
+<tr><th id="th2"> The following information reproduces the information from UNIX man page for the KVNO command.</th>
+</tr>
+</table>
+<H2>SYNOPSIS</H2>
+<table>
+<tr>
+<th id="th2">kvno </th>
+<td>
+<span class="command">[<strong>-c</strong> <em>ccache</em>]</span>
+<span class="command">[<strong>-e</strong> <em>etype</em>]</span>
+<span class="command">[<strong>-q</strong>]</span>
+<span class="command">[<strong>-h</strong>]</span>
+<span class="command">[<strong>-P</strong>]</span>
+<span class="command">[<strong>-S</strong> <em>sname</em>]</span>
+<span class="command">[<strong>-U</strong> <em>for_user</em>]</span>
+<span class="command"><em>service1 service2</em> ..</span>
+</td>
+</tr>
+</table>
+
+<H2>DESCRIPTION</H2>
+<p>
+ <span class="command"> <em>kvno </em></span> acquires a service ticket for the specified Kerberos principals and prints out the key version numbers of each.</p>
+
+
+<H2>OPTIONS</H2>
+
+
+<table>
+<tr>
+<th id="th2"><span class="command"><strong>-c</strong> <em>ccache</em></span></th>
+<td> Specifies the name of a credentials cache to use (if not the default).
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"><strong>-e</strong> <em>etype</em></span></th>
+<td> Specifies the enctype which will be requested for the session key of all the services named on the command line. This is useful in certain backward compatibility situations.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"><strong>-q</strong></span></th>
+<td> Suppress printing output when successful. If a service ticket cannot be obtained, an error message will still be printed and kvno will exit with nonzero status.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"><strong>-h</strong></span></th>
+<td> Prints a usage statement and exits.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"><strong>-P</strong></span></th>
+<td> Specifies that the <em>service1 service2</em> ... arguments are to be treated as services for which credentials should be acquired using constrained delegation. This option is only valid when used in conjunction with protocol transition.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"><strong>-S</strong> <em>sname</em></span></th>
+<td> Specifies that the <em>service1 service2</em> ... arguments are interpreted as hostnames, and the service principals are to be constructed from those hostnames and the service name <em>sname</em>. The service hostnames will be canonicalized according to the usual rules for constructing service principals.
+</td>
+</tr>
+<tr>
+<th id="th2"><span class="command"><strong>-U</strong> <em>for_user</em></span></th>
+<td> Specifies that protocol transition (S4U2Self) is to be used to acquire a ticket on behalf of <em>for_user.</em> If constrained delegation is not requested, the service name must match the credentials cache client principal.
+</td>
+</tr>
+
+ </table>
+
+
+<H2>ENVIRONMENT</H2>
+<p> <B>Kvno</B> uses the following environment variables:</p>
+<table>
+<tr>
+<th id="th2"> KRB5CCNAME</th>
+<td> Location of the credentials (ticket) cache. </td>
+</tr>
+</table>
+
+<H2>FILES</H2>
+<table>
+<tr>
+ <th id="th2"> <span class="command"> /tmp/krb5cc_[uid] </span></th>
+<td> default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user). </td></tr>
+
+</table>
+
+<H2>SEE ALSO</H2>
+<ul id="helpul">
+<li><a href="HTML/KINIT.htm"><B>kinit</B></a> </li>
+<li><a href="HTML/KDESTROY.htm"><B>kdestroy</B></a></li>
+</ul>
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Kerberos.htm b/src/windows/leash/htmlhelp/html/Kerberos.htm
new file mode 100644
index 0000000000..ac15de3cca
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Kerberos.htm
@@ -0,0 +1,76 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+
+<title>What is Kerberos?</title></head>
+
+<body>
+
+<h1> Kerberos </h1>
+<h2>What is Kerberos? </h2>
+<p>
+Kerberos is a network authentication protocol that allows users to
+securely access services over a physically insecure network. Kerberos,
+or MIT Kerberos, is also the name of this application. MIT Kerberos
+provides an easy interface to the Kerberos protocol.</p>
+
+<p>
+In addition to providing secure access to services, Kerberos adds
+convenience by allowing you to sign on just once to use many network
+resources such as servers, hosts, or other services.</p>
+<p>
+Kerberos gives you this convenience and security through the use of
+single sign on, mutual authentication, and secret key encryption. </p>
+
+<p>
+<table>
+<tbody><tr>
+<th>Single Sign On </th>
+</tr>
+<tr>
+<td> Your Kerberos identity (your <em><a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principal</a></em>)
+and your password allow you to log on just once to access all of the
+servers, hosts, and other resources that use the Kerberos installation.
+No matter how many resources you use, you will not need to enter your
+password again. </td>
+</tr>
+<tr>
+<th>Mutual Authentication </th>
+</tr>
+<tr>
+<td> Authentication is proof of identity. Any protocol or service that
+demands a password is authenticating the user. However, Kerberos
+provides <i>mutual</i> authentication, so in addition to proving your
+identity to the server, it proves that the server you are communicating
+with is what it claims to be. This protects you against <a href="JavaScript:popup.TextPopup(popupPhishing, popfont,9,9,-1,-1)"> phishing </a> and <a href="JavaScript:popup.TextPopup(popupSpoofing, popfont,9,9,-1,-1)"> spoofing. </a></td>
+</tr>
+<tr>
+<th>Secret-Key Encryption </th>
+</tr>
+<tr>
+<td>
+Kerberos prevents malicious attempts to intercept your password by
+encrypting your password before transmitting it. In addition, once you
+and the server have proved your identities to each other, Kerberos uses
+secret-key cryptography to secure the rest of your communications. This
+helps maintain your privacy and the integrity of your data.</td>
+</tr>
+ </tbody></table>
+</p><h2>Related Help</h2>
+<ul id="helpul">
+<li><a href="HTML/Kerberos_Terminology.htm">Kerberos terminology</a></li>
+<li><a href="HTML/Encryption_Types.htm">Encryption types</a></li>
+<li><a href="HTML/How_Kerberos_Works.htm">How does Kerberos work?</a></li>
+</ul>
+
+<script language="JavaScript">
+popfont="Arial,.725,"
+popupPhishing="A type of email scam. The scammer sends an email that appears to come from a legitimate company asking you to log on to the company website using the included link. The link takes you instead to a fake website modeled after that of the real company. If you try to log on, the fake website harvests your username and password for later malicious use."
+popupSpoofing="To 'spoof' means to fake. Hackers can spoof email (making you think the email came from a trusted source), websites (making you think a website is legitimate), and IP addresses. IP spoofing can be used to hijack your browser and take you to fradulent web page that looks legitimate and can be used harvest your username and password."
+popupPrincipal="Your principal is your Kerberos identity. It is your user name combined with the Kerberos realm you are using. For example: 'jdoe@SALES.WIDGET.COM' "
+</script>
+
+<object id="popup" type="application/x-oleobject" classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</object>
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Kerberos_Terminology.htm b/src/windows/leash/htmlhelp/html/Kerberos_Terminology.htm
new file mode 100644
index 0000000000..82837655c7
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Kerberos_Terminology.htm
@@ -0,0 +1,105 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Kerberos Terminology</title></head>
+
+<body>
+<h1><a name="top"> Kerberos Terminology</a></h1>
+<p>
+It is helpful to understand three terms when using Kerberos; <a href="#principal"> principals</a>, <a href="#realm"> realms</a>, and <a href="#ticket"> tickets</a>.</p>
+<p>
+<table>
+<tbody><tr>
+<th><a name="principal">Principals</a></th>
+</tr>
+<tr>
+<td>
+ A Kerberos <i>principal</i> is a unique identity that uses
+Kerberos. For users, it is the identity you use to log on to Kerberos.
+Principals are a combination of your user name and the name of the <a href="#realm"> realm</a> (or domain) you belong to, in the form <span class="typed">username@REALM.NAME.</span> For example: <span class="typed">jdoe@SALES.WIDGET.COM.</span>
+Some people will have more than one principal. An administrator might
+have a regular principal and a separate one with administrative rights.
+Or if a particular installation uses multiple realms and requires a
+separate log-on for each one, people with access to multiple realms
+will have a principal for each realm.
+<p></p>
+Because Kerberos provides <em>mutual</em> authentication, the
+network resources that use Kerberos also have unique principals.
+However, you do not need to know a service's principal to access it.<p></p>
+<a href="#top">Back to Top</a>
+</td>
+</tr>
+<tr>
+<th> <a name="realm"> Realms</a> </th>
+</tr>
+<tr>
+<td>
+ Kerberos <i>realms</i> are a way of logically grouping
+resources and identities that use Kerberos. Your realm is the home of
+your Kerberos identity and your point of entry to the network resources
+controlled by Kerberos. In Windows, realms are called <em>domains.</em>
+<p></p>
+When a Kerberos installation is set up, administrators decide how to
+group identities and network resources into realms. For example, some
+installations group all network resources into one realm. Others group
+all identities into one realm that is solely used as an entry point to
+resources grouped in other realms. Depending on your installation and
+your needs, you might have a <a href="#principal"> principal</a>
+(or principals) in only one realm that provides you with all the access
+you need, or you might have different principals for accessing
+different realms.
+<p></p>Realms are usually named after the DNS domain they correspond
+to, but using all upper case letters. For example, Widget Makers
+Incorporated might have a realm named <span type="" typed="">WIDGETMAKERSINC.COM.</span> By definition, each network resource in a Kerberos realm uses the same Kerberos installation for authentication.<p></p>
+ <p></p>
+<a href="#top">Back to Top</a>
+</td>
+</tr>
+
+<tr>
+<th> <a name="ticket">Tickets</a></th>
+</tr>
+<tr>
+<td>
+Kerberos uses the concept of <i>tickets </i> to keep passwords
+from being transmitted in the clear and to provide users the
+convenience of a single log-on to access multiple services and hosts. <p></p>
+Once a you provide a valid principal and password, Kerberos issues you
+a ticket with a limited lifetime. This ticket is an encrypted block of
+data that authenticates you. In most cases the ticket allows you to
+access all of the appropriate network resources in the realm you use,
+for the lifetime of the ticket, without having to take any further
+action. <p></p>
+When you access one of these resources, MIT Kerberos passes your
+initial Ticket Granting Ticket (TGT) to the service. Kerberos verifies
+the ticket and then issues a separate ticket that allows access to that
+service. You don't have to worry about obtaining or managing these new
+service tickets; they are automatically issued. Service tickets can be
+viewed with MIT Kerberos but cannot be directly obtained or destroyed
+through it.
+<p></p>
+Tickets contain two <a href="JavaScript:popup.TextPopup(popupEncryptionKey, popfont,9,9,-1,-1)">encryption keys</a>:
+the ticket key and the session key. The ticket key is shared between
+the Kerberos infrastructure and the service you are using. The session
+key is shared between you and the service, and is used to encrypt and
+decrypt communication with the service. <p></p>
+<a href="#top">Back to Top</a>
+</td>
+</tr>
+</tbody></table>
+</p><h2>Related Help</h2>
+<ul id="helpul">
+<li><a href="HTML/Kerberos.htm">What is Kerberos?</a></li>
+<li><a href="HTML/How_Kerberos_Works.htm">How does Kerberos work?</a></li>
+<li><a href="HTML/Encryption_Types.htm">Encryption types</a></li>
+</ul>
+
+<script language="JavaScript">
+popfont="Arial,.725,"
+popupEncryptionKey="A value that a specific code or algorithim uses to makes information unreadable to anyone without a matching key."
+</script>
+
+<object id="popup" type="application/x-oleobject" classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</object>
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Keyboard_Shortcuts.htm b/src/windows/leash/htmlhelp/html/Keyboard_Shortcuts.htm
new file mode 100644
index 0000000000..9f10350f59
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Keyboard_Shortcuts.htm
@@ -0,0 +1,41 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Keyboard Shortcuts</title></head>
+
+<body>
+<h1>Keyboard Shortcuts </h1>
+
+<p>
+You can use keyboard shortcuts to reach several of the more frequently
+used functions in MIT Kerberos. To use a shortcut, hold down the <span class="typed"> [Ctrl] </span> key on your computer's keyboard while pressing the appropriate letter key as shown in the table below.
+</p>
+
+<table>
+<tbody><tr>
+<th>Function</th>
+<th>Keyboard Shortcut</th>
+</tr>
+ <tr><th id="th2">Get Ticket </th>
+ <td><span class="typed"> Ctrl + t </span></td>
+</tr>
+
+ <tr><th id="th2">Renew Ticket</th>
+ <td><span class="typed"> Ctrl + r </span></td>
+</tr>
+
+ <tr><th id="th2">Destroy Ticket</th>
+ <td><span class="typed"> Ctrl + d </span></td>
+</tr>
+</tbody></table>
+
+<h3> Related help</h3>
+<ul id="helpul">
+<li><a href="HTML/Get_Tickets.htm">Get Tickets</a></li>
+<li><a href="HTML/Renew_Tickets.htm">Renew Tickets</a></li>
+<li><a href="HTML/Destroy_Tickets.htm">Destroy Tickets</a></li>
+</ul>
+
+
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/MS2MIT.htm b/src/windows/leash/htmlhelp/html/MS2MIT.htm
new file mode 100644
index 0000000000..30ec7135a9
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/MS2MIT.htm
@@ -0,0 +1,33 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>MS2MIT</Title>
+</HEAD>
+<BODY>
+<H1>MS2MIT Command</H1>
+<table>
+<tr><th id="th2"> The following information reproduces the information from UNIX man page for the MS2MIT command.</th>
+</tr>
+</table>
+
+<H2>SYNOPSIS</H2>
+
+<span class="command"> <B>ms2mit</B> </span>
+
+<H2>DESCRIPTION</H2>
+<p>
+The <span class="command"> ms2mit </span> command is used to import Kerberos credentials from the current Windows Logon Session and insert them into the MIT Kerberos default Credentials Cache. </p>
+
+<H2>SEE ALSO</H2>
+<ul id="helpul">
+<li> <a href="HTML/KLIST.htm"><B>klist (1)</B></a></li>
+<li><a href="HTML/KDESTROY.htm"><B>kdestroy (1)</B></a> </li>
+<li><B>krb5 (3)</B></li>
+</ul>
+
+
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Make_Default.htm b/src/windows/leash/htmlhelp/html/Make_Default.htm
new file mode 100644
index 0000000000..8f2e55a53c
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Make_Default.htm
@@ -0,0 +1,40 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Make Default</Title>
+</HEAD>
+<BODY>
+<H1> Make Default Principal </H1>
+<p>
+Your <em>default</em> principal is the one whose tickets are used when an application or service asks for tickets without specifying which principal is being authenticated. If you plan to use an application, service, or network that only one of your principals has access to, first set that principal to be the default. </p>
+<p>
+If you have only one principal, that principal is automatically the default.</p>
+
+<H3>Set Default Principal</H3>
+<ol>
+<li>Select the principal by clicking it in the main window (if the principal is not listed, first get tickets for it). </li>
+<li>Click the Make Default button. </li>
+</ol>
+<p>
+The default principal appears in bold font in the main window.</p>
+
+<h3>Related help</h3>
+<ul id="helpul">
+<li><a href="HTML/Principals.htm">About principals</a></li>
+<li><a href="HTML/Manage_Multiple_Principals.htm">Manage multiple principals</a></li>
+</ul>
+
+
+
+<SCRIPT Language=JavaScript>
+popfont="Arial,.725,,plain "
+popupRealm="The Kerberos realm is the group of network resources that you gain access to when you log on with a Kerberos username and password. Often it is named after the DNS domain it corrosponds to. In Windows, realms are called 'domains.' "
+</SCRIPT>
+
+<OBJECT id=popup type="application/x-oleobject"
+classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</OBJECT>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Manage_Multiple_Principals.htm b/src/windows/leash/htmlhelp/html/Manage_Multiple_Principals.htm
new file mode 100644
index 0000000000..bd43f007d7
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Manage_Multiple_Principals.htm
@@ -0,0 +1,87 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Multiple Principals</Title>
+</HEAD>
+<BODY>
+<H1> Manage Multiple Principals </H1>
+<p>
+If you have multiple principals, several features in MIT Kerberos will help you manage them. </p>
+<ul>
+<li>You can save principals when you enter them in the Get Ticket window. You can then choose from the list of saved principals when you get tickets or change your password.</li>
+<li>The Make Default button lets you easily and quickly change the default principal.</li>
+</ul>
+
+
+<p>
+All of your principals with tickets are listed in the main window. The default principal is in bold font.
+</p>
+
+<table>
+<tr>
+<th>On this page</th> <th>On other pages</th></tr>
+
+<tr>
+<td >
+<b>How to....</b>
+<ul id="helpul">
+<li><a href=#manage-multiple> Manage multiple principals</a></li>
+</ul>
+
+</td>
+<td>
+<b>How to...</b>
+<ul id="helpul">
+<li><a href="HTML/View_Tickets.htm"> View tickets for all principals</a></li>
+<li><a href=HTML/Make_Default.htm> Set the default principal</a></li>
+</ul>
+</td>
+</tr>
+</table>
+
+
+
+<H2><a name="manage-multiple">Manage Multiple Principals</a></H2>
+<table>
+<tr>
+<th id="th2">Enter and save principals</th>
+<td>
+When you get tickets for a principal for the first time, enter the principal in the Principal field of the Get Ticket window. Select the "Remember this principal" checkbox to add the principal to a list. The next time you get tickets or change your password, you can select the appropriate principal from the list or enter a new one. </td></tr>
+
+<tr>
+<th id="th2">Select principal before using buttons</th>
+<td>
+Select a principal in the main window by clicking it. The selected principal will now be affected by the buttons in the Home tab (e.g., Change Password). Note that you can select multiple principals before you click the Renew Tickets button.
+
+</td></tr>
+<tr>
+<th id="th2">Renew tickets </th>
+<td>
+If the Automatic Ticket Renewal option is selected, all renewable tickets for all principals are renewed automatically. To renew tickets just for some principals, click the principal(s) with tickets you want to renew in the main window, then click the Renew Ticket button.
+</td></tr>
+<tr>
+<th id="th2">Choose default principal</th>
+<td>
+To choose which principal's tickets are used by default when you access a Kerberized service, select a principal in the main window by clicking it and then click the Make Default button. <br> <a href="HTML/Make_Default.htm">How to: Make Default Principal</a></td>
+</tr>
+<th id="th2">Clear saved principals</th>
+<td>
+If you have saved a principal that you will no longer use, and you do not want that principal to auto-complete or show in the saved principal list in the Get Ticket and Change Password windows, you can clear your principal history by clicking the Clear History button in the Get Ticket window. Note that MIT Kerberos will immediately clear <em>all</em> of your saved principals. <br>
+<a href="HTML/Forget_Principals.htm">How to: Clear Principal History</a></td></tr>
+</table>
+
+
+
+
+<SCRIPT Language=JavaScript>
+popfont="Arial,.725,,plain "
+popupRealm="The Kerberos realm is the group of network resources that you gain access to when you log on with a Kerberos username and password. Often it is named after the DNS domain it corrosponds to. In Windows, realms are called 'domains.' "
+</SCRIPT>
+
+<OBJECT id=popup type="application/x-oleobject"
+classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</OBJECT>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/More_Menu.htm b/src/windows/leash/htmlhelp/html/More_Menu.htm
new file mode 100644
index 0000000000..96b9968323
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/More_Menu.htm
@@ -0,0 +1,49 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>More Panel</Title>
+</HEAD>
+<BODY>
+<H1>Using the More Panel</H1>
+
+<p>
+Use the More panel to reach features not needed by all users.
+</p>
+<H3>Find the More panel </H3>
+<p> The More panel is the panel on the far right of the ribbon menu. If your Kerberos window is wide enough, you will see the full More panel. If the window is too small to display it, you will see a More button. Click the More button to reach the full panel options. </p>
+<p></p>
+<table>
+<tr>
+<th>Option</th>
+<th>Select if...</th>
+<th>Details</th>
+</tr>
+
+ <tr><th id="th2">Forget Principals </th>
+ <td>You have previously entered a principal in the Get Ticket window and saved it, but you no longer want that principal included in the auto-complete feature or list of saved principals.
+ </td>
+<td> <a name="forget-principals">Select this to delete all saved principals from the auto-complete list in the Get Ticket and Change Password windows.
+ <br>
+<a href="HTML/Forget_Principals.htm">More Forget Principals help</a> </td></tr>
+</tr>
+<tr>
+<th id="th2">
+Allow Mixed Case Realm Name</th>
+<td>If your Kerberos realm name uses any lower case letters.</td>
+<td>
+<a name="mixed-case-realm">Kerberos <em>realms</em> are a way of logically grouping resources and identities that use Kerberos. </a> By convention, realm names use all upper case letters. This helps distinguish a realm from the DNS domain it corrosponds to. Realm names are case sensitive. So for convenience, anything you enter in the realm field of the Get Ticket window is converted to upper case, unless you turn this option on. </td></tr>
+</table>
+<H3> Related help</H3>
+<ul id="helpul">
+<li><a href="HTML/Forget_Principals.htm">How to Forget Principals </a> </li>
+<li><a href="HTML/Kerberos_Terminology.htm#realms">Kerberos Terminology: Realms</a></li>
+
+</ul>
+
+
+
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Options_Menu.htm b/src/windows/leash/htmlhelp/html/Options_Menu.htm
new file mode 100644
index 0000000000..5fe492072e
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Options_Menu.htm
@@ -0,0 +1,62 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Options Panel</Title>
+</HEAD>
+<BODY>
+<H1>Using the Options Panel</H1>
+<p>
+Use the Options panel to manage general MIT Kerberos settings.
+</p>
+<H3>Find the Options panel </H3>
+<p> Look to the right of the buttons and View panel. If your Kerberos window is wide enough, you will see the Option checkboxes. If the window is too small to display them, you will see an Options button. Click the Options button to reach the option checkboxes. </p>
+
+<H3>Turning Options on and off</H3>
+<p>
+A checkmark indicates that the option is currently turned on. Click an Option checkbox to turn the option on or off.
+</p>
+<p></p>
+<table>
+<tr>
+<th>
+Option</th>
+<th>
+Turn this on to...</th>
+<th>
+Details</th>
+</tr>
+<tr>
+<th id="th2">Destroy Tickets on Exit </th>
+<td> <a name="destroy-tickets">Have MIT Kerberos destroy your tickets when you exit the program. </a>
+<p></p>
+<b>Note: </b>MIT Kerberos cannot permanently destroy tickets you've obtained by logging into a Windows domain, even if you've imported them. Those tickets are destroyed when you log out of the domain.</td>
+<td>Turning this option on provides greater security. However, you will need to turn this off if you want to exit MIT Kerberos but leave processes running which require your valid tickets. </td></tr>
+<tr>
+<th id="th2">Automatic Ticket Renewal</th>
+<td>
+Automatically renew tickets flagged as renewable, without promptings or requiring a password, until the renewal lifetime is reached. </td>
+<td>
+<a name="automatic-renewal">Renewing your tickets allows you to run batch jobs without interruption and to work through a long session without continually reentering your
+password. </a> <a href="HTML/Tickets.htm#renewable">About renewable tickets</a>
+<p></p>
+<b>Note: </b>Automatic ticket renewal will not work if you exit MIT Kerberos or if your machine is in hibernation mode.
+ </td></tr>
+<tr>
+<th id="th2">Expiration Alarm</th>
+<td >Have Kerberos provide an audible alarm 15, 10, and 5 minutes before your tickets expire.</td>
+<td ><a name="expiration-alarm">Regardless of whether this option is on, Kerberos alerts you to expiring tickets at the same intervals with pop up window. </a>However, the pop up
+window will not always be visible on a busy desktop. <a href="HTML/Tickets.htm#expiration">About ticket expiration</a></td></tr>
+
+</table>
+<H2> Related help</H2>
+<ul id="helpul">
+<li><a href="HTML/Renew_Tickets.htm">Renew Tickets</a></li>
+<li><a href="HTML/Destroy_Tickets.htm">Destroy Tickets</a></li>
+<li><a href="HTML/Tickets.htm#renewable">About Renewable Tickets </a></li>
+<li><a href="HTML/Tickets.htm#expiration">About Ticket Expiration</a></li>
+</ul>
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Options_Tab.htm b/src/windows/leash/htmlhelp/html/Options_Tab.htm
new file mode 100644
index 0000000000..902469618e
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Options_Tab.htm
@@ -0,0 +1,181 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Options Tab</title></head>
+
+<body>
+<h1><a name="top">Using the Options Tab </a> </h1>
+<img src="Images/Options_Tab.PNG" alt="Home Tab " width="583" height="115" />
+<p>
+Click the Options tab to reach the checkboxes that control ticket and
+view options. The Options tab has two panels. Use the View Options
+panel to choose which information is displayed for your tickets. Use
+the Ticket Options panel to turn MIT Kerberos's automatic features on
+or off. </p>
+<p>
+Scroll down to browse information about both panels, or jump to a section by clicking a link below.</p>
+<table>
+<tbody><tr>
+<th id="th2">Learn about....</th><th id="th2">How to....</th></tr>
+<tr><td>
+<ul id="helpul">
+<li><a href="#view-options">View Options </a></li>
+<li><a href="#ticket-options">Ticket Options </a></li>
+</ul></td>
+<td>
+<ul id="helpul">
+<li><a href="#using-view-options">Use the View Options Panel</a></li>
+<li><a href="#using-ticket-options">Use the Ticket Options Panel</a></li>
+
+</ul></td>
+</tr>
+</tbody></table>
+
+<h2> <a name="using-view-options">Using the View Options Panel</a></h2>
+<p>
+Click the Options tab at the top of the ribbon menu and look to the
+left to find the View Options panel. View Options control which ticket information columns are displayed in the main window.</p>
+<p>
+Select a checkbox to show the information column in the main window.
+Deselect it to hide the column. Some options are selected by default.
+For example, "Valid Until" is selected by default, so the main window
+shows the Valid Until column showing when your tickets will expire. <br>
+<a href="HTML/View_Tickets.htm">How to: View Tickets </a> </p>
+
+<h2><a name="#view-options">View Options </a></h2>
+
+<table>
+<tbody><tr>
+<th>
+Checkbox </th>
+<th>
+Select to...</th>
+
+</tr>
+<tr>
+ <tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner"><a name="issued">Issued &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; </a></td> </th> </tr>
+</table>
+<td> See the date and time your ticket was originally obtained. </td>
+ </tr>
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Renewable Until </td> </th> </tr>
+</table>
+<td><a name="renewable-until">See the date and time that your renewable tickets expire completely and cannot be renewed. </a> After this time you must get new tickets to access services authenticated by Kerberos.
+<p></p>
+ If this column shows <em>Not Renewable</em>, the ticket was not flagged as renewable when you obtained it.
+<p></p>
+<b>Related Help:</b>
+<ul id="helpul">
+<li> <a href="HTML/Tickets.htm#renewable"> About: Renewable Tickets</a> </li>
+<li><a href="HTML/Renew_Tickets.htm"> How to: Renew Tickets</a></li>
+<li><a href="HTML/Ticket_Settings.htm"> About: Ticket Settings and Flags</a></li>
+</ul>
+</td></tr>
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Valid Until </td> </th> </tr>
+</table>
+<td> <a name="valid-until">
+See when your ticket will expire. </a>Note that you cannot renew a ticket if you let it expire.
+<p></p>
+Kerberos alerts you to expiring tickets with a warning in a pop up window.
+To add an audible warning, select the Expiration Alarm checkbox in the Ticket Options panel. <br><a href="#using-ticket-options">How to: Use Ticket Options Panel</a>
+ </td></tr>
+ <tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Encryption Type </td> </th> </tr>
+</table>
+<td><a name="encryption-type">See the encryption type used to encrypt each session key and ticket. </a> This can be useful when troubleshooting.
+<p></p>
+ Kerberos supports multiple types of encryption. The type used for a particular ticket or session key is automatically negotiated when you request a ticket or a service. <br>
+<a href="HTML/Encryption_Types.htm#supported-types">About: Encryption Types</a> </td></tr>
+<tr>
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Flags &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; </td> </th> </tr>
+</table>
+<td> <a name="flags">See how the tickets were flagged (renewable and/or fowardable) when you obtained them. </a>
+<p></p>
+ You cannot change the flags on existing tickets. If you need a ticket with different flags, you must get a new ticket. <br>
+<a href="HTML/Ticket_Settings.htm">About: Ticket Settings and Flags </a>
+</td>
+</tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+
+
+<h2> <a name="using-ticket-options">Using the Ticket Options Panel</a></h2>
+<p>
+Click the Options tab at the top of the ribbon menu and look to the
+right to find the Ticket Options panel. Ticket Options control MIT
+Kerberos's automatic features.</p>
+<p>
+Select a Ticket Option checkbox to turn that feature on. Deselect it to turn the feature off. </p>
+
+<h2><a name="#ticket-options">Ticket Options </a></h2>
+<table>
+<tbody><tr>
+<th>
+Checkbox</th>
+<th>
+Select to...</th>
+</tr>
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+ <img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Automatic Ticket Renewal </td> </th> </tr>
+</table>
+<td>
+<a name="automatic-renewal">Automatically renew tickets flagged as renewable, without promptings or requiring a password, until the renewal lifetime is reached. </a>
+<p></p>
+ Renewing your tickets allows you to run
+batch jobs without interruption and to work through a long session
+without continually reentering your
+password. <br>
+ <a href="HTML/Tickets.htm#renewable">About: Renewable Tickets</a>
+<p></p>
+<b>Note: </b>Automatic ticket renewal will not work if you exit MIT Kerberos or if your machine is in hibernation mode.
+ </td></tr>
+
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Expiration Alarm</td> </th> </tr>
+</table>
+<td><a name="expiration-alarm">Have MIT Kerberos provide an audible alarm 15, 10, and 5 minutes before your tickets expire.</a>
+<p></p>
+ Regardless of whether this option is on, MIT Kerberos alerts you to expiring tickets at the same intervals with pop up window. However, the pop up
+window will not always be visible on a busy desktop. <br>
+ <a href="HTML/Tickets.htm#expiration">About: Ticket Expiration</a></td></tr>
+ <tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner"> Destroy Tickets on Exit </td> </th> </tr>
+</table>
+<td> <a name="destroy-tickets">Have MIT Kerberos destroy your tickets when you exit the program. </a>
+<p></p>
+Turning this option on provides greater security. However, you will
+need to turn this off if you want to exit MIT Kerberos while leaving
+processes running which require your valid tickets. </td></tr>
+
+
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Allow Mixed Case Realm Name</td> </th> </tr>
+</table>
+<td><a name="mixed-case-realm"> Use a Kerberos realm with lower case letters in its name.</a>
+<p></p>
+Kerberos <em>realms</em> are a way of logically grouping resources and identities that use Kerberos.
+By convention, realm names use all upper case letters. This helps
+distinguish a realm from the DNS domain it corresponds to. Realm names
+are case sensitive. So for convenience, anything you enter in the realm
+field of the Get Ticket window is converted to upper case, unless you
+turn this option on. </td></tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+
+
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Password_Tips.htm b/src/windows/leash/htmlhelp/html/Password_Tips.htm
new file mode 100644
index 0000000000..1b99e1543c
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Password_Tips.htm
@@ -0,0 +1,51 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Password Tips</Title>
+
+</HEAD>
+<BODY>
+<H1>Password Tips and Examples</H1>
+<p>
+As computing power has gotten faster and cheaper, password cracking generators have gotten better as well. A password cracking program can rapidly try all English words, all combinations of seven or fewer characters, and common passwords such as <tt>12345678</tt> and <tt>password123</tt>. In addition, anyone with access to your personal information can try names and dates from that information. </p>
+
+<H3>Good Password Requirements</H3>
+<p>
+A strong password: </p>
+<ul>
+<li>Is at least 8 characters long (preferably longer)</li>
+<li>Doesn't include your name or other easily obtained personal information</li>
+<li>Uses a mix of lower case letters, uppercase letters, numbers, and symbols </li>
+<li>Is only used for one program </li>
+</ul>
+<H3>Password Advice and Examples</H3>
+<p>
+To create a strong password that is still easy to remember, try starting with a phrase or sentence. Then play around with symbols, shorthands, and misspellings to make it more secure. Remember that you can have spaces in your password. Some examples:</p>
+<ul>
+<li> "Beans and rice are my favorite foods" can become <tt>Beans&ricearemyFavoriteFoods!</tt>, <tt>Rbeans&ricemyfavoritefoods?</tt> or <tt>BeansNRiceRFavz!</tt></li>
+<li>"I can't wait 2 go to Spain" can become <tt>Ican'twait2go2Spain!</tt></li>
+<li>"Meet me at the store" can become <tt>mEEtme@zeStore</tt></li>
+<li>"Cat or dog?" can become <tt>?KatsRd0gs</tt> or you can leave it as is. </li>
+</ul>
+<H3>What Makes a Bad Password</H3>
+<p>
+Do <b>not</b> base your password on any of the following. They are far too easy to guess (even if you spell them backwards).</p>
+<ul>
+<li>Any names, including yours or that of your parents, children, pets, friends, characters from popular media, etc.</li>
+<li> Your phone number, address, birthday, etc.</li>
+<li>Your social security, drivers license, or license plate numbers. </li>
+<li> One or two words found in a dictionary.</li>
+<li> The phrases "Let me in," "open up," or something similar.</li>
+<li> Simple patterns like "lolololololo" or "12345678." </li>
+<li> Any password used as an example in a manual or in help (including the examples given here).</li>
+<li> A password that you use elsewhere, especially an insecure program or website.</li>
+</ul>
+<H3>Related Help</H3>
+<ul id="helpul">
+<li><a href="HTML/Change_Password.htm">Change Password</a></li>
+<li><a href="HTML/Forget_Password.htm">If you forget your password</a></li>
+</ul>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Passwords.htm b/src/windows/leash/htmlhelp/html/Passwords.htm
new file mode 100644
index 0000000000..9ca591df7a
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Passwords.htm
@@ -0,0 +1,63 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<style type="text/css">
+td
+{
+vertical-align:top;
+}
+</style>
+<Title>Passwords</Title>
+</HEAD>
+<BODY>
+<H1>About Passwords</H1>
+<P>
+Kerberos offers strong and reliable security for computers and network systems that use it for authentication, but it is only as secure as the password you choose. A weak password can jeopardize not only your privacy and information, but also any computers or networks that you access with that password.</P>
+
+<table>
+<tr><th>On this page</th><th colspan="2">On other pages</th></tr>
+<tr>
+<td > <b>Learn about...</b>
+<ul id="helpul">
+<li><a href=#choose> Choosing passwords </a></li>
+<li><a href=#maintain> Maintaining passwords</a></li>
+</ul>
+</td>
+
+<td > <b>Learn about...</b>
+<ul id="helpul">
+<li><a href="HTML/Password_Tips.htm"> Password tips</a></li>
+<li><a href="HTML/Forget_Password.htm"> Forgotten passwords</a></li>
+</ul>
+</td>
+<td>
+<b>How to...</b>
+<ul id="helpul">
+<li><a href="HTML/Change_Password.htm">Change password</a></li>
+
+</ul>
+</td>
+</tr>
+</table>
+
+<H2><a name="choose">Choosing Passwords </a></H2>
+<p>
+Create a strong password that is not a word found in the dictionary or based on easily available information about yourself. Usually the easiest way to do that is to start with a phrase, not a word.
+For best security choose a unique password that you have not used with any other application. That way if one application is somehow hacked or compromised, the damage is limited to that application. <br>
+<a href="HTML/Password_Tips.htm">About: Password Tips and Examples</a></P>
+
+<H2><a name="maintain">Maintaining Passwords</a></H2>
+<p>
+ If you ever suspect that your password has been compromised, change it immediately. It's a good idea to occasionally change your password even if you think it is still secure. This habit can limit the damage if your password is compromised without your knowledge.</P>
+
+
+<H3>Related Help</H3>
+<ul id="helpul">
+<li> <a href="Html/Password_Tips.htm">Password tips and examples</a></li>
+<li> <a href="Html/Change_Password.htm">Change password</a></li>
+<li> <a href="Html/Forget_Password.htm">If you forget your password</a></li>
+</ul>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Principals.htm b/src/windows/leash/htmlhelp/html/Principals.htm
new file mode 100644
index 0000000000..a8df3b4b89
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Principals.htm
@@ -0,0 +1,69 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Principals</Title>
+</HEAD>
+<BODY>
+<H1> <a name="top">About Principals </a></H1>
+<p>
+Your principal is your Kerberos identity. It is your user name plus the Kerberos <a href="JavaScript:popup.TextPopup(popupRealm, popfont, 9,9,-1,-1)">realm</a> (or Windows domain) you are part of. For example, if your user name is <span class="typed">jdoe</span> and you are part of the <span class="typed">SALES.WIDGET.COM</span> realm, your principal is <span class="typed">jdoe@SALES.WIDGET.COM.</span>
+</p>
+<table>
+<tr>
+<th id="th2">Learn about...</th>
+<td>
+<ul id="helpul">
+<li><a href=#single-principal> Using a single principal </a></li>
+<li><a href=#manage-multiple> Multiple principals</a></li>
+<li><a href=#default-principal> Default principal</a></li>
+</td>
+</tr>
+</table>
+<H2><a name="single-principal">Using a Single Principal</a></H2>
+<p>
+If like many users you just have one Kerberos identity, you will have just one principal.
+</p><p>
+In most installations, MIT Kerberos knows your realm, so when you start to enter your principal in the Get Ticket window it will auto-complete for you. If you select the "Remember this principal" checkbox you won't have to enter your principal again. </p>
+<p>
+The main window shows your principal, along with information about tickets issued to it. <br>
+ <a href="HTML/View_Tickets.htm"> How to: View Tickets </a>
+</p>
+<p>
+<a href=#top>Back to top</a></p>
+
+<H2><a name="manage-multiple">Multiple principals</a></H2>
+<p>
+Some users have multiple principals. For example, administrators often have one principal with standard access and an administrative principal with administrative access. Also, some Kerberos installations require multiple principals to access multiple realms.
+<br>
+ <a href="HTML/Manage_Multiple_Principals.htm">How to: Manage Multiple Principals</a> <br> <a href="HTML/Make_Default.htm">How to: Make Default Principal</a>.
+</p>
+<p>
+<a href=#top>Back to top</a></p>
+
+<H2> <a name="default-principal">Default Principal</a></H2>
+<p>
+Your default principal appears in bold font in the main window. If you have a single principal, that principal is always the default. But if you have multiple principals you will need to change the default principal depending on what service or host you need to access. </p>
+<p>
+When you try to use a Kerberized application, the application attempts to authenticate you by requesting your credentials from Kerberos. Some applications do this by asking for a specific principal's credentials, but others ask generically.
+<p>
+When applications make a generic request, Kerberos does not know which of your principals is being authenticated and checks the default principal for tickets. If the default principal is not the correct one, the application will usually simply fail to work with no warning or notice.
+</p>
+<p>
+To set your default principal, select a principal in the main window and then click the Make Default button.<br>
+ <a href="HTML/Make_Default.htm">How to: Make Default Principal </a>
+</p>
+<p>
+<a href=#top>Back to top</a></p>
+<SCRIPT Language=JavaScript>
+popfont="Arial,.725,"
+popupRealm="The Kerberos realm is the group of network resources that you gain access to when you log on with a Kerberos username and password. Often it is named after the DNS domain it corrosponds to. In Windows, realms are called 'domains.' "
+popupKeyboardShortcut="To use a keyboard shortcut, hold down the [Ctrl] key on your computer keyboard and press the appropriate letter. "
+</SCRIPT>
+
+<OBJECT id=popup type="application/x-oleobject"
+classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</OBJECT>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Renew_Tickets.htm b/src/windows/leash/htmlhelp/html/Renew_Tickets.htm
new file mode 100644
index 0000000000..20cfb14534
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Renew_Tickets.htm
@@ -0,0 +1,109 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+
+<title>Renew_Tickets</title><link rel="stylesheet" type="text/css" href="Leash.css"></head>
+
+<body>
+<a name="top"><h1>Renew Tickets</h1></a>
+<p>
+Renew a ticket to extend its usable lifetime. Each time a ticket is
+renewed, its lifespan is reset to the original length of the ticket. It
+can then be used until the new time listed in the "Valid Until" column
+in the main window. </p>
+
+<table>
+<tbody><tr>
+ <th id="th2">Learn about...</th><th id="th2">How to...</th></tr>
+<tr>
+<td>
+<ul id="helpul">
+<li><a href="#conditions"> What's necessary to renew tickets</a></li>
+<li><a href="#related-help"> Related help</a></li>
+</ul>
+</td>
+<td>
+<ul id="helpul">
+<li><a href="#renew-once"> Renew ticket once</a></li>
+<li><a href="#renew-automatically"> Renew tickets automatically</a></li>
+<li><a href="#renewable-until">Find how long a ticket can be renewed</a></li>
+</ul>
+</td>
+
+</tr>
+</tbody></table>
+
+
+
+<a name="renew-once"><p></p></a>
+<h2>Renew ticket once</h2>
+
+<ol>
+<li>If you have more than one <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principal</a>, click to select all principals with tickets you want to renew. </li>
+<li>Click the Renew Ticket button in the Home tab or use the <a href="JavaScript:popup.TextPopup(popupKeyboardShortcut, popfont,9,9,-1,-1)">keyboard shortcut</a> [Ctrl + r].</li>
+</ol>
+<p>
+The ticket lifetime is reset for all of the selected principal's renewable tickets.</p>
+<p>
+<a href="#top">Back to Top</a> </p>
+
+
+<a name="renew-automatically"><p></p></a>
+<h2>Renew tickets automatically</h2>
+<ol>
+<li>Open the Options tab in the main window.</li>
+<li> In the Ticket Options panel, select the Automatic Ticket Renewal checkbox if it is not already checked.</li>
+</ol>
+<p>
+Your renewable tickets will automatically reset their lifetimes
+before they expire, until the renewable lifetime of the tickets is
+reached. </p>
+<p>
+<b>Note: </b>This feature only works while MIT Kerberos is active and
+running. This means that if your machine is in hibernation mode or if
+Kerberos is not running when it is time to renew your tickets, your
+tickets will not be renewed and will expire instead. </p>
+<p>
+<a href="#top">Back to Top</a> </p>
+<a name="conditions"><p></p></a>
+<h2>What's necessary to renew tickets</h2>
+<p>
+You can renew a ticket if the following conditions are met:</p>
+<ul>
+<li> When you obtained the ticket, the Renewable flag was selected. <br> <a href="HTML/Ticket_Settings.htm">About: Ticket Settings and Flags </a></li>
+<li> The "Renewable Until" deadline has not been reached. Show or hide
+the Renewable Until column with the View Options panel in the Options
+tab. <br> <a href="Options_Tab.htm#using-view-options">How to: Use View Options Panel</a></li>
+<li> The ticket has not already expired. </li>
+<li>MIT Kerberos is running and your computer is not in hibernation mode.</li>
+</ul>
+<p>
+<a href="#top">Back to Top</a> </p>
+<a name="renewable-until"><p></p></a>
+<h2>Find how long a ticket can be renewed</h2>
+<ol>
+<li>Open the Options tab in the main window.</li>
+<li> In the View Options panel, select the Renewable Until checkbox.</li>
+</ol>
+<p> The Renewable Until column will appear. You can renew your ticket
+repeatedly until the date and time in this column is reached. </p>
+<p>
+<a href="#top">Back to Top</a> </p>
+<a name="related-help"><p></p></a>
+<h2>Related help</h2>
+<ul>
+<li><a href="HTML/Tickets.htm#renewable">About renewable tickets</a></li>
+<li><a href="HTML/Ticket_Settings.htm">Ticket settings and flags</a></li>
+<li><a href="HTML/Get_Tickets.htm">Get tickets</a></li>
+</ul>
+<p>
+<a href="#top">Back to Top</a> </p>
+<script language="JavaScript">
+popfont="Arial,.725,"
+popupPrincipal="Your principal is your Kerberos identity. It is your user name combined with the Kerberos realm you are using. For example: 'jdoe@SALES.WIDGET.COM' "
+popupKeyboardShortcut="To use a keyboard shortcut, hold down the [Ctrl] key on your computer keyboard and press the appropriate letter. "
+</script>
+
+<object id="popup" type="application/x-oleobject" classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</object>
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Renew_Tickets2.htm b/src/windows/leash/htmlhelp/html/Renew_Tickets2.htm
new file mode 100644
index 0000000000..1233c67a73
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Renew_Tickets2.htm
@@ -0,0 +1,87 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<Title>Renew_Tickets</Title>
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+</HEAD>
+<BODY>
+<a name="top"><H1>Renew Tickets</H1></a>
+<p>
+Renewing your tickets allows you to run batch jobs without interruption and to work through a long session without continually reentering your password. Each time you renew your ticket, Kerberos resets the ticket lifetime to the length of the orginal ticket. </p>
+
+
+
+
+<H2 id="helph2">How to...</H2>
+<div style="margin-left:3 em; padding-left: 0";>
+
+<ul style="text-indent: -3em; list-style:none;
+font-family : Verdana, Geneva, sans-serif;
+ font-size: .8em;
+ margin-top: 0;
+ margin-left:0;">
+<li><a href="#get">Get renewable tickets</a></li>
+<li><a href="#renewable-flag">See which of your tickets are renewable</li>
+<li><a href="#renewable-flag">Find how long a ticket can be renewed</a></li>
+<li><a href="#renew-once">Renew a ticket once</a></li>
+<li><a href="#renew-automatically">Renew tickets automatically</a></li>
+</ul>
+</div>
+<a name="get"><p></p></a>
+<H2>Get renewable tickets</H2>
+<p>
+In most configurations of Kerberos, you can choose to get renewable tickets. In some installations they will even be the default ticket setting.
+<ol>
+<li>Click the Get Ticket button on the top of the window.</li>
+<li> Enter your user name and password in the Get Ticket window. If the advanced settings are not visible, click Show Advanced Settings. </li>
+<li> Under "Flag this ticket as, " select <b>Renewable</b> if it is not already checked.
+<li> Use the Renewable Until slider if you want to adjust how many days (or hours) you will be able to renew this ticket.</li>
+<li> Click OK.</li>
+</ol>
+</p>
+
+<a name="renewable-flag"><p></p></a>
+<H2>See which of your tickets are renewable</H2>
+<p>
+In the main Kerberos window, click the Flags checkbox. The Flags column is added to your view. Renewable tickets have the word "renewbale" in this column.
+</p>
+<a name="renewable-until"><p></p></a>
+<H2>Find how long a ticket can be renewed</H2>
+<p>
+In the main Kerberos window, click the Renewable Until checkbox. The Renewable Until column will appear. Your can renew your ticket repeatedly until the date and time in this column is reached, as long as you renew it while it is still valid.
+</p>
+<a name="renew-once"><p></p></a>
+<H2>Renew ticket once</H2>
+<p>
+To renew your existing Kerberos ticket(s) just once, click the Renew Ticket button at the top of the window. Your ticket(s) will be renewed with the same lifespan as the original ticket. The new expiration time is listed in the "Valid Until" column.
+</p>
+
+<a name="renew-automatically"><p></p></a>
+<H2>Renew ticket automatically</H2>
+<p>To set your Kerberos tickets to automatically renew for the entire renewable lifetime of the tickets, click the <b> Options</b> drop down button and select <b>Automatic Ticket Renewal</b>. If this option is already checked, selecting it will uncheck it and turn automatic renewal off. </p>
+<p>
+<b>Note: </b>MIT Kerberos can only automatically renew tickets while MIT Kerberos is active and running. This means that if your machine is in hibernation mode or if MIT Kerberos is not running when it is time to renew your tickets, your tickets will not be renewed. </p>
+<p>
+
+<H2>Renew Ticket Errors</H2>
+If any of the conditions listed below is not met, you will see an error message and then the Get Tickets window will open, allowing you to get a new ticket.</p>
+<p>
+You can renew your existing Kerberos tickets if all of the following are true:
+<ul>
+<li>The "Get tickets that can be renewed" box was selected when you obtained the ticket; <br>
+<b>and</b></li>
+<li>The " renewable by" deadline has not been reached ; <br>
+<b>and</b></li>
+<li>Your ticket has not already expired.</li>
+</ul>
+
+
+
+<b>Related help</b>
+<ul>
+<li><a href="HTML/Ticket_Settings.htm">Ticket settings and flags</a></li>
+<li><a href="HTML/Get_Tickets.htm">Get tickets</a></li>
+</ul>
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Renew_Tickets2.html b/src/windows/leash/htmlhelp/html/Renew_Tickets2.html
new file mode 100644
index 0000000000..58122f0c22
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Renew_Tickets2.html
@@ -0,0 +1,32 @@
+
+<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">
+<html><head><meta content="text/html; charset=ISO-8859-1" http-equiv="content-type"><title>Renew Tickets</title></head><body>
+
+<ul>
+<li><b> Upper Case Realm Name: </b> Turn this option on to convert the realm name you enter in the Initialize Ticket window to all upper case regardless of how you type it. A <i>realm</i> is the area authenticated by a unique Kerberos installation. By convention, the realm is named after the DNS domain it corrosponds to, but uses all upper case letters. Since realm names are case sensitive it is important to use all caps when entering the realm name.
+
+</li>
+<p>
+<li><b> Automatic Ticket Renewal:</b> Turn this on to have MIT Kerberos automatically renew your Kerberos tickets for their entire renewable lifetime, without promptings or requiring a password. Please note that automatic ticket renewal will not work if you exit MIT Kerberos.</li>
+ <p>
+<li><b> Expiration Alarm: </b> Turn this on and MIT Kerberos will provide an audible alarm 15, 10, and 5 minutes before your tickets expire. Regardless of whether this option is on, MIT Kerberos will provide a visual pop up window alerting you to expiring tickets at the same intervals.</li>
+<p>
+<li><b> Destroy Tickets on Exit:</b> Turn this on and MIT Kerberos will destroy your tickets when you exit MIT Kerberos. If this option is turned off, your tickets are unaffected when you exit MIT Kerberos. </li>
+</ul>
+
+
+<table style="text-align: left; width: 100%;" border="1" cellpadding="2" cellspacing="2"><tbody><tr><td style="text-align: center; width: 181px; background-color: rgb(204, 204, 204);" valign="undefined"><span style="font-weight: bold;">Option</span></td><td style="text-align: center; width: 155px; background-color: rgb(204, 204, 204);" valign="undefined"><span style="font-weight: bold;">Turn this on to...</span></td><td style="width: 259px; text-align: center; background-color: rgb(204, 204, 204);" valign="undefined"><span style="font-weight: bold;">Details</span></td></tr><tr><td style="font-weight: bold; width: 181px; background-color: rgb(204, 255, 255);" align="undefined" valign="undefined">Upper Case Realm Name</td><td style="width: 155px;" align="undefined" valign="undefined">Automatically convert the realm name you enter in the Initialize Ticket window to all upper case regardless of how you type it. </td><td style="width: 259px;" align="undefined" valign="undefined">A&nbsp;<span style="font-style: italic;">realm</span>
+is the area authenticated by a unique Kerberos installation. By
+convention, the realm is named after the DNS domain it corrosponds to,
+but uses all upper case letters. Since realm names are case sensitive
+it is important to use all caps when entering the realm name. <br></td></tr><tr><td style="font-weight: bold; width: 181px; background-color: rgb(204, 255, 255);" align="undefined" valign="undefined">Automatic Ticket Renewal</td><td style="width: 155px;" align="undefined" valign="undefined">Automatically renew your Kerberos tickets for their entire renewable lifetime, without promptings or requiring a password.</td><td style="width: 259px;" align="undefined" valign="undefined">Renewing
+your tickets allows you to run batch jobs without interruption and to
+work through a long session without continually reentering your
+password. Please note that automatic ticket renewal will not work if
+you exit MIT Kerberos or if your current &nbsp;tickets are not renewable.<br></td></tr><tr><td style="font-weight: bold; width: 181px; background-color: rgb(204, 255, 255);" align="undefined" valign="undefined">Expiration Alarm</td><td style="width: 155px;" align="undefined" valign="undefined">Have MIT Kerberos&nbsp; provide an audible alarm 15, 10, and 5 minutes before your tickets expire.</td><td style="width: 259px;" align="undefined" valign="undefined">Regardless
+of whether this option is on, MIT Kerberos will provide a visual pop up window
+alerting you to expiring tickets at the same intervals, but the pop up
+window will not always be visible on a busy desktop.</td></tr><tr><td style="font-weight: bold; width: 181px; background-color: rgb(204, 255, 255);" align="undefined" valign="undefined">Destroy Tickets on Exit</td><td style="width: 155px;" align="undefined" valign="undefined">Have MIT Kerberos destroy your tickets when you exit MIT Kerberos.&nbsp; </td><td style="width: 259px;" align="undefined" valign="undefined">If
+this option is turned off, your tickets are unaffected when you exit
+MIT Kerberos. For highest security you should always destroy your tickets when
+you are finished using them, and this makes it more automatic. </td></tr></tbody></table><br></body></html>
diff --git a/src/windows/leash/htmlhelp/html/Report_Bugs.htm b/src/windows/leash/htmlhelp/html/Report_Bugs.htm
new file mode 100644
index 0000000000..5524e753ed
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Report_Bugs.htm
@@ -0,0 +1,23 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Report_Bugs</Title>
+</HEAD>
+<BODY>
+<H1>Report Bugs or Request Assistance</h1>
+<H2>Bug Reports</H2>
+<p> We strive to provide a robust product. If you find bugs in Kerberos for Windows, we want to know about them. Please email bug reports to <span class="typed"> kfw-bugs@MIT.EDU</span>. Please provide as much detail as you can so that we can replicate the issue. </p>
+
+<H2>Requesting Assistance/Joining Discussion</H2>
+<p>
+The Usenet newsgroup <span class="typed"> comp.protocols.kerberos</span> is dedicated to discussing Kerberos issues. The mailing list <span class="typed"> kerberos@MIT.EDU </span> is gatewayed to the newsgroup.</p>
+<p>
+To subscribe to the mailing list, email a request to <span class="typed"> kerberos-request@MIT.EDU</span> or submit the <a href=
+http://mailman.mit.edu/mailman/listinfo/kerberos target="new">online subscription form</a>
+</p>
+
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/Ticket_Settings.htm b/src/windows/leash/htmlhelp/html/Ticket_Settings.htm
new file mode 100644
index 0000000000..abc9f97966
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Ticket_Settings.htm
@@ -0,0 +1,175 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<style type="text/css">
+td
+{
+vertical-align:top;
+}
+</style>
+<title>Ticket Settings</title></head>
+
+<body>
+<a name="top"><h1>Ticket Settings and Flags</h1></a>
+<p>When you obtain a new ticket you have a chance to view and change
+the ticket's settings and flags in the Get Ticket window. You cannot
+change settings or flags on an existing ticket.</p>
+
+<table>
+<tbody><tr>
+<th id="th2">Learn about...</th> <th id="th2">How to...</th> </tr>
+<tr><td>
+<ul id="helpul">
+<li> <a href="#lifetime"> Ticket lifetime setting </a> </li>
+<li><a href="#forwardable"> Forwardable &amp; Proxiable flag</a></li>
+<li><a href="#renewable"> Renewable flag</a></li>
+</ul>
+</td>
+<td>
+<ul id="helpul">
+<li> <a href="#choose"> Choose settings and flags for new tickets </a> </li>
+<li><a href="#view">View settings and flags for existing tickets</a></li>
+<li> <a href="#lifetime"> Adjust the ticket lifetime setting </a> </li>
+<li><a href="#forwardable"> Flag a ticket as forwardable</a></li>
+<li><a href="#renewable"> Flag a ticket as renewable </a></li>
+</ul>
+</td>
+</tr>
+</tbody></table>
+
+<h2><a name="choose">Choose Settings and Flags</a></h2>
+<p>
+To adjust settings for a new ticket:</p>
+<ol>
+<li>Click the Get Ticket button.</li>
+<li>In the Get Ticket window, click the Show Advanced button if the settings are not already visible. </li>
+<li>Make adjustments as necessary. Options that you may not change are visible but appear in gray. </li>
+<li>Click Okay to finish getting your ticket. </li>
+</ol>
+<p>
+<a href="#top">Back to Top</a> </p>
+<h2><a name="view">View Settings and Flags</a></h2>
+<p>
+You can view settings and flags for existing tickets in the main
+window. If the information you want is not visible, go to the Options
+tab and use the checkboxes in the View Options panel to open the
+relevant column. <br>
+<a href="HTML/View_Tickets.htm">How to: View Tickets </a></p>
+
+<table>
+<tbody><tr>
+<th>Setting or Flag</th> <th>Relevant Column</th>
+</tr><tr>
+<th id="th2">Ticket lifetime </th><td>Valid Until</td>
+</tr><tr>
+<th id="th2">Renewable lifetime </th><td>Renewable Until</td>
+</tr><tr>
+<th id="th2">"Renewable" and "Forwardable and Proxiable" flags </th><td>Flags</td>
+</tr></tbody></table>
+
+<p>
+<a href="#top">Back to Top</a> </p>
+<p></p>
+
+
+<a name="lifetime"><h2>Ticket Lifetime </h2></a>
+<table>
+<tbody><tr>
+<th id="th2">When to change:</th>
+<td>You want to adjust the length of time your ticket will be valid before it expires.</td></tr>
+<tr>
+<th id="th2">How to change:</th>
+<td>When you get your ticket, click the Show Advanced button in the Get
+Ticket window. The Ticket Lifetime slider is below the Password field.
+Move the slider left to shorten the lifetime; move the slider right to
+lengthen the lifetime. </td>
+</tr>
+<tr>
+<th id="th2">More info</th>
+<td>
+Your Kerberos ticket will expire at the end of the lifetime specified
+with this slider control. Longer lifetimes are more convenient but less
+secure. To get a longer usable ticket lifetime without losing security,
+flag the ticket as renewable and then in the main window select the
+Automatic Ticket Renewal option. <br>
+<a href="HTML/Tickets.htm#renewable">About: Renewable Tickets</a>
+</td>
+</tr>
+</tbody></table>
+<p>
+<a href="#top">Back to top</a></p>
+
+
+<a name="forwardable"><h2>Flag as Forwardable and Proxiable </h2></a>
+<table>
+<tbody><tr>
+<th id="th2">When to use this flag:</th>
+<td>You will use Kerberized services on a remote host. </td></tr>
+<tr>
+<th id="th2">How to change:</th>
+<td>When you get your ticket, click the Show Advanced button in the Get
+Ticket window. The "Flag this ticket as" section is below the Ticket
+Lifetime slider. If the "forwardable and proxiable" checkbox is
+selected, the ticket will be forwardable. Click the checkbox to select
+or deselect it. </td>
+</tr>
+<tr>
+<th id="th2">More info</th>
+<td>
+You can forward tickets flagged as forwardable to the remote host when
+you connect via telnet, ssh, ftp, rlogin, or similar applications, and
+you will not need to get new tickets to use remote services. Often your tickets will be forwarded automatically as needed. Ask your help desk or administrator for information specific to your installation.
+
+</td>
+</tr>
+</tbody></table>
+<p>
+<a href="#top">Back to top</a></p>
+
+
+
+
+
+<a name="renewable"><h2>Flag as Renewable </h2></a>
+<table>
+<tbody><tr>
+<th id="th2">When to use this flag:</th>
+<td>You want a long interactive session without having to keep entering your password, or you plan to run a long batch job.</td></tr>
+<tr>
+<th id="th2">How to change:</th>
+<td>When you get your ticket, click the Show Advanced button in the Get
+Ticket window. The "Flag this ticket as" section is below the Ticket
+Lifetime slider. If the "renewable" checkbox is selected, the ticket
+will be renewable. Click the checkbox to select or deselect it. <p></p>
+You can adjust the renewable lifetime of the ticket with the Renew
+Until slider. Move the slider left to shorten the renewable lifetime of
+the ticket or move the slider right to lengthen it. </td>
+</tr>
+<tr>
+<th id="th2">More info</th>
+<td>
+A renewable ticket still has the normal lifetime, but before it expires
+it can be renewed. Each renewal resets the ticket to the length of the
+original lifetime (e.g. 10 hours). You can renew the ticket as often as
+needed until the "Renewable Until" deadline is reached (e.g., 6 days).
+You do not need to enter your password to renew tickets. <p></p>
+If you let your ticket expire, you cannot renew it even if the ticket
+is still within the renewable lifetime. For convenience, you can set
+your tickets to automatically renew.<br>
+<a href="HTML/Tickets.htm#renewable">About: Renewable Tickets</a>
+</td>
+</tr>
+</tbody></table>
+<p>
+<a href="#top">Back to top</a></p>
+
+<h2>Related help</h2>
+<ul id="helpul">
+<li><a href="HTML/Tickets.htm">About tickets</a></li>
+<li><a href="HTML/Renew_Tickets.htm">Renew Tickets</a></li>
+</ul>
+
+
+
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Tickets.htm b/src/windows/leash/htmlhelp/html/Tickets.htm
new file mode 100644
index 0000000000..e2b9450045
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Tickets.htm
@@ -0,0 +1,139 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Tickets</title></head>
+
+<body>
+ <h1><a name="top">About Tickets</a></h1>
+<p>
+The MIT Kerberos program helps you manage your Kerberos tickets. Click
+the Get Ticket button and enter your principal (your Kerberos identity)
+and password to obtain a ticket. The ticket allows you to securely
+access all of the computers and services set up to authenticate you
+through Kerberos, until the ticket expires, without requiring you to
+enter your password again. </p>
+
+<table>
+<tbody><tr><th>On this page</th><th>On other pages</th></tr>
+<tr>
+<td><b>Learn about...</b>
+<ul id="helpul">
+<li><a href="#expiration"> Ticket expiration </a></li>
+<li><a href="#renewable"> Renewable tickets</a></li>
+<li><a href="#forwardable"> Forwardable tickets </a></li>
+</ul>
+</td>
+<td>
+<b>How to...</b>
+<ul id="helpul">
+<li><a href="HTML/Get_Tickets.htm">Get tickets</a></li>
+<li><a href="HTML/Renew_Tickets.htm">Renew tickets</a></li>
+<li><a href="HTML/View_Tickets.htm">View tickets</a></li>
+<li><a href="HTML/Ticket_Settings.htm">Work with ticket settings and flags</a>
+</li><li><a href="HTML/Destroy_Tickets.htm">Destroy tickets</a></li>
+</ul>
+</td>
+</tr>
+</tbody></table>
+<p></p>
+
+
+<table>
+<tbody><tr><th colspan="2"><a name="expiration">Ticket Expiration</a></th></tr>
+<tr><td colspan="2">Your tickets are valid for a set amount of time
+before they expire and cannot be used again. Usually tickets are valid
+for around the length of a work day (e.g., 8 hours). A pop up window
+warns you 15, 10, and 5 minutes before your tickets expire. To add an
+audible alarm at the same intervals, go to the Options tab and select
+Expiration Alarm in the Ticket Options panel.</td></tr>
+<tr> <th id="th2">Adjust</th><th id="th2">View</th></tr>
+<tr>
+<td>When you get your ticket, click Show Advanced to view and adjust
+the ticket's lifetime. Note that some Kerberos installations will not
+allow you to adjust the ticket lifetime. <br> <a href="HTML/Get_Tickets.htm">How to: Get Tickets </a></td>
+<td>The main window includes a <b>Valid Until</b> column for each of
+your tickets. After the time listed in this column, the ticket will
+expire and you must get a new ticket to access network resources that
+use Kerberos. <br> <a href="HTML/View_Tickets.htm">How to: View Tickets </a></td>
+</tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+<p></p>
+<table>
+<tbody><tr><th colspan="2"><a name="renewable">Renewable Tickets </a> </th></tr>
+<tr><td colspan="2">When you get your ticket, you have the option of
+flagging the ticket as renewable. Renewable tickets allow you to run
+batch jobs without interruption and to work through a long session
+without continually reentering your password. <p></p>
+</td></tr><tr> <th id="th2">Renewable Ticket Expiration</th>
+<td>Renewable tickets have a normal ticket lifetime, but they also have
+a renewable lifetime that is much longer (usually several days). Each
+time you renew your ticket, Kerberos resets the ticket lifetime to the
+length of the original ticket. You can renew the ticket as often as you
+need to (once at time or automatically) until the renewable lifetime is
+reached. Then you must obtain a new ticket. </td></tr>
+<tr> <th id="th2">Obtain Renewable Tickets</th>
+<td>When you get your ticket, click Show Advanced and then select
+Renewable under "Flag this ticket as." Use the Renewable Until slider
+to adjust the ticket's renewable lifetime. <br>
+<a href="HTML/Get_Tickets.htm">How to: Get Tickets </a></td>
+</tr>
+<tr> <th id="th2">Renew Once</th>
+<td> Click the Renew button. Note that you cannot renew expired tickets even if the ticket is still within its renewable lifespan. <br>
+ <a href="HTML/Renew_Tickets.htm#renew-once">How to: Renew Ticket Once </a></td></tr>
+<tr><th id="th2">Renew Automatically</th>
+<td>Go to the Options tab and select Automatic Ticket Renewal in the
+Ticket Options panel. Note that MIT Kerberos must be active and running
+in order to renew tickets. This means that if your machine is in
+hibernation mode or if MIT Kerberos is not running when it is time to
+renew your tickets, your tickets will not be renewed. <br>
+<a href="HTML/Renew_Tickets.htm#renew-once">How to: Renew Tickets Automatically </a> </td>
+</tr><tr>
+<th id="th2">View </th>
+<td>
+In the Options tab, the View Options panel checkboxes control what
+information is displayed for your tickets. Two columns relate to
+renewable tickets: Renewable Until and Flags.
+<p></p>To see the date and time your renewable tickets expire and can
+no longer be renewed, go to the Options tab and select the Renewable
+Until checkbox in the View Options panel. To see which of your tickets
+are renewable, select Flags.
+<br>
+ <a href="HTML/View_Tickets.htm">How to: View Tickets </a> </td>
+</tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+<p></p>
+<table>
+<tbody><tr><th colspan="2"><a name="forwardable">Forwardable Tickets </a></th></tr>
+<tr><td colspan="2">When you get your ticket, you have the option of
+flagging the ticket as forwardable and proxiable. Forwardable and
+proxiable tickets can be forwarded to the remote host when you connect
+via telnet, ssh, ftp, rlogin, or similar applications, so you will not
+need to get new tickets to use remote services.</td></tr>
+<tr> <th id="th2">Obtain Forwardable Tickets</th><th id="th2"> View</th></tr>
+<tr>
+<td>When you get your ticket, click Show Advanced and then select Forwardable and Proxiable under "Flag this ticket as." <br>
+<a href="HTML/Get_Tickets.htm">How to: Get Tickets </a></td>
+<td> In the Options tab, the View Options panel checkboxes control what
+information is displayed for your tickets. Select the Flags checkbox to
+open a column indicating which of your tickets are forwardable. <br> <a href="HTML/View_Tickets.htm">How to: View Tickets </a> </td>
+</tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+
+
+<script language="JavaScript">
+popfont="Arial,.825,,"
+popupTicket="A Kerberos ticket is an encrypted block of data that includes authentication for the user and an expiration time."
+
+</script>
+
+<object id="popup" type="application/x-oleobject" classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</object>
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Troubleshooting.htm b/src/windows/leash/htmlhelp/html/Troubleshooting.htm
new file mode 100644
index 0000000000..b90598404c
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Troubleshooting.htm
@@ -0,0 +1,80 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Troubleshooting</title></head>
+
+<body>
+<h1> <a name="" top="">Troubleshooting</a></h1>
+<ul id="helpul">
+<li> <a href="#renew"> When I try to renew my ticket, why do I get an error message and see the Get Ticket window? </a></li>
+<li><a href="#expire"> Why did my tickets expire even though I had Automatically Renew Tickets turned on? </a></li>
+
+<li> <a href="#ticket-lifetime"> Why doesn't my ticket lifetime match the lifetime I selected with the slider in the Get Ticket window? </a></li>
+
+
+
+<li> <a href="#set-preferences"> How do I set properties like the default ticket lifetime? </a></li>
+<li> <a href="#set-preferences"> I have multiple principals and have
+tickets for all of them, but sometimes an application that requires
+Kerberos doesn't work. What's going on? </a></li>
+</ul>
+
+
+<a name="renew"> <h3> When I try to renew my ticket, why do I get an error message and see the Get Ticket window? </h3> </a>
+<p>
+The ticket cannot be renewed. This could be because the ticket was not
+flagged as renewable when you obtained it, or because it expired before
+you could renew it, or because the ticket's renewable lifetime has been
+reached. <a href="HTML/Tickets.htm#renewable">About: Renewable Tickets</a> </p>
+<p>
+<a href="#top">Back to top</a></p>
+
+<a name="expire"> </a><h3><a name=" expire"> Why did my tickets expire even though I had Automatically Renew Tickets turned on? </a></h3>
+<p> MIT Kerberos can only renew your tickets if the program is running
+and active. It cannot renew your tickets if you exit the program or if
+your computer is turned off or in hibernation mode.</p>
+<p>
+<a href="#top">Back to top</a></p>
+
+<a name="ticket-lifetime"> </a><h3><a name="ticket-lifetime"> Why doesn't my ticket lifetime match the lifetime I selected with the slider in the Get Ticket window? </a></h3>
+<p> Your Kerberos installation is configured for a maximum ticket
+lifetime length that is determined by the administrators. If your
+installation uses a shorter maximum ticket lifetime than the default,
+the Ticket Lifetime slider might show the default maximum instead of
+the actual maximum.</p>
+<p> For example, if your Kerberos installation has been configured to
+issue tickets that expire in 5 hours or less, you might be able to move
+the slider to show 12 hours but you would still be issued a ticket with
+a lifetime of only 5 hours.</p>
+<p>
+<a href="#top">Back to top</a></p>
+
+
+<h3> <a name="set-preferences"> How do I set properties like the default ticket lifetime?</a></h3>
+<p>
+You cannot use the MIT Kerberos program to set properties such as
+default ticket lifetimes. Instead, edit the appropriate configuration
+file. For more information, visit the <a href="http://web.mit.edu/kerberos/krb5-current/doc/krb_admins/conf_files/index.html" target="new"> MIT Kerberos documentation site. </a>
+ </p>
+<p>
+<a href="#top">Back to top</a></p>
+
+<h3> <a name="default-principal"> I have multiple principals and have
+tickets for all of them, but sometimes an application that requires
+Kerberos doesn't work. What's going on? </a></h3>
+<p>
+When you try to use a Keberized application, it requests your
+credentials from Kerberos. Some applications do this by asking for a
+specific principal's credentials, but others ask generically. When
+applications make a generic request, Kerberos does not know which
+principal is being authenticated and checks the default principal for
+tickets. If the default principal is not the one being authenticated,
+the application will usually simply fail to work with no warning or
+notice. <a href="HTML/Make_Default.htm">How to: Make Default Principal</a>
+
+
+ </p>
+<p>
+<a href="#top">Back to top</a></p>
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/Using_Leash_Menus.htm b/src/windows/leash/htmlhelp/html/Using_Leash_Menus.htm
new file mode 100644
index 0000000000..c2829f0284
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Using_Leash_Menus.htm
@@ -0,0 +1,136 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1"><title>Using MIT Kerberos Menus</title>
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>Using Kerberos Menus</Title>
+<h1><a name="top">Using Kerberos Menus<a></h1>
+</head>
+<body>
+<p>
+MIT Kerberos uses a ribbon menu. Most commands and options are available in the two tabs in the ribbon at the top of the main window. The Home tab contains command buttons. The Options tab contains checkboxes for controlling ticket and view options.</p>
+<p> A few commands and options are controlled in the Get Ticket window. The Get Ticket window allows you to choose ticket settings and to clear your principal history.</p>
+<p>
+Browse the tables below to see what each button and option does. Or click <a href="HTML/Getting_Started.htm#familiar">here</a> for an introduction to using MIT Kerberos.</p>
+<p></p>
+
+<table>
+<tr>
+<th>On this page</th><th>On other pages</th></tr>
+<tr><td>
+<b>Learn about....</b>
+<ul id="helpul">
+<li> <a href="#home">Home Tab</a> </li>
+<li> <a href="#options">Options Tab </a></th>
+<li> <a href="#view-options">Options Tab: View Options Panel </a></li>
+<li> <a href="#ticket-options">Options Tab: Ticket Options Panel </a> </li>
+</ul></td>
+<td>
+<b>How to....</b>
+<ul id="helpul">
+<li><a href="HTML/Keyboard_Shortcuts.htm"> Use Keyboard Shortcuts </a></li>
+<li><a href="HTML/Ticket_Settings.htm"> Use Ticket Settings and Flags </a></li>
+<li><a href="HTML/Forget_Principals.htm"> Clear Principal History</a></li>
+</ul></td>
+</tr>
+</table>
+<H1><a name="home">Home Tab</a> </H1>
+<img src="Images/Home_Tab.PNG" alt="Home Tab " width="341" height="116" />
+<p>
+MIT Kerberos opens with the Home tab visible. Use the buttons in the Home tab to work with tickets and passwords and to change your default principal. Depending on your installation and your needs, you might not need every button.</p>
+<p>The table below gives a quick explanation of each of the buttons. To jump to a detailed How To page for a button, click the button name. </p>
+<table>
+<tr><th>Button </th> <th>Function</th></tr>
+ <tr><th id="th2"> <img src="Images/Get_Ticket.PNG" alt="Get Tickets" width="47" height="77" /> </th> <td>Get a new MIT Kerberos ticket. <p></p> <a href="HTML/Get_Tickets.htm">How to: Get Tickets</a> </td></tr>
+ <tr><th id="th2"> <img src="Images/Renew_Ticket.PNG" alt="Renew Tickets" width="47" height="77" /> </th> <td>Renew tickets for the selected principal(s). Renewing a ticket extends its valid lifetime, resetting it to the length of the original ticket. <p></p> <a href="HTML/Renew_Tickets.htm">How to: Renew Tickets</a> </td></tr>
+ <tr><th id="th2"><img src="Images/Destroy_Ticket.PNG" alt="Destroy Tickets" width="47" height="77" /> </th> <td>Destroy all of your MIT Kerberos tickets.<p></p>
+<a href="HTML/Destroy_Tickets.htm">How to: Destroy Tickets</a></td></tr>
+ <tr><th id="th2"> <img src="Images/Make_Default.PNG" alt="Make Default " width="47" height="77" /> </th> <td>Make the selected principal the default principal. Not necessary if you have only one principal. <p></p> <a href="HTML/Make_Default.htm">How to: Make Default</a></td></tr>
+ <tr><th id="th2"> <img src="Images/Change_Password.PNG" alt="Change Password " width="47" height="77" /> </th> <td> Change your MIT Kerberos password. <p></p> <a href="HTML/Change_Password.htm">How to: Change Password</a></td></tr>
+</table>
+<p>
+<a href=#top>Back to Top</a> </p>
+<H1> <a name="options">Options Tab</a></H1>
+<img src="Images/Options_Tab.PNG" alt="Home Tab " width="583" height="115" />
+<p>
+Click the Options tab to reach the checkboxes that control ticket and view options. The Options tab has two panels. Use the View Options panel to choose which information is displayed for your tickets. Use the Ticket Options panel to turn MIT Kerberos's automatic features on or off. </p>
+
+<H2><a name="view-options">View Options Panel</a> </H2>
+<p>The View Options checkboxes control what ticket information is displayed. Select a checkbox to see the information column it controls, or deselect the checkbox to hide it.</p>
+<p>The table below gives a quick explanation of each of the View options. </p>
+<p></p>
+<table>
+
+<tr><th>Checkbox</th><th>Information Displayed When Checked</th></tr>
+ <tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Issued &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; </td> </th> </tr>
+</table>
+ <td>The date and time that your tickets were issued.</td> </tr>
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Renewable Until </td> </th> </tr>
+</table>
+<td>The date and time when you will no longer be able to renew your current tickets. <p></p>
+<a href="HTML/Options_Tab.htm#renewable-until"> About: Renewable Until</a> </td> </tr>
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Valid Until </td> </th> </tr>
+</table>
+ <td>When your ticket will expire.<p></p>
+<a href="HTML/Options_Tab.htm#valid-until"> About: Valid Until</a></td></tr>
+ <tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Encryption Type </td> </th> </tr>
+</table>
+<td>The type of encryption used to encrypt your tickets and session keys. <p></p>
+<a href="HTML/Options_Tab.htm#encryption-type"> About: Encryption Type</a></td> </tr>
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Flags &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; &nbsp; </td> </th> </tr>
+</table>
+ <td>How the tickets were flagged (renewable and/or fowardable) when you obtained them. <p></p>
+<a href="HTML/Options_Tab.htm#flags"> About: Flags</a> </td></tr>
+</table>
+<p>
+<a href=#top>Back to Top</a> </p>
+<H2><a name="ticket-options"> Ticket Options Panel</a></H2>
+<p>
+The Ticket Options checkboxes control MIT Kerberos's automatic features. Select a checkbox to turn a feature on, or deselect a checkbox to turn the feature off.
+</p>
+<p>The table below gives a quick explanation of each of the Ticket options. </p>
+
+
+<table>
+<tr><th>Checkbox </th><th>Select This Option to:</th></tr>
+
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+ <img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Automatic Ticket Renewal </td> </th> </tr>
+</table>
+<td>Automatically renew your Kerberos tickets for their entire renewable lifetime, without promptings or requiring a password, when possible. <p></p>
+<a href="HTML./Options_Tab.htm#automatic-renewal"> About: Automatic Ticket Renewal</a></td></tr>
+
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Expiration Alarm</td> </th> </tr>
+</table>
+<td>Have MIT Kerberos provide an audible alarm 15, 10, and 5 minutes before your tickets expire. <p></p>
+<a href="HTML./Options_Tab.htm#expiration-alarm"> About: Expiration Alarm</a> </td></tr>
+
+ <tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner"> Destroy Tickets on Exit </td> </th> </tr>
+</table>
+ <td>Have MIT Kerberos destroy your tickets when you exit the program. <p></p>
+<a href="HTML./Options_Tab.htm#destroy-tickets"> About: Destroy Tickets on Exit </a> </td></tr>
+
+<tr><th id="th2">
+<table id="table-inner"><tr id="table-inner"><td id="table-inner">
+<img src="Images/checkbox.PNG" alt="checkbox image" width="20" height="20" /> </td> <td id="table-inner">Allow Mixed Case Realm Name</td> </th> </tr>
+</table>
+ <td>Allow you to get tickets for a realm that has a name that includes lower case letters. <p></p>
+<a href="HTML./Options_Tab.htm#mixed-case-realm"> About: Allow Mixed Case Realm Name</a></td></tr>
+</table>
+<p>
+<a href=#top>Back to Top</a> </p>
+</body></html>
diff --git a/src/windows/leash/htmlhelp/html/View_Menu.htm b/src/windows/leash/htmlhelp/html/View_Menu.htm
new file mode 100644
index 0000000000..73aee193df
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/View_Menu.htm
@@ -0,0 +1,99 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css" />
+<Title>View Panel</Title>
+</HEAD>
+<BODY>
+<H1>Using the View Panel </H1>
+<p>
+Use the View panel to choose which information columns are displayed in the main window. The View panel is to the right of the buttons in the top of the Kerberos window.</p>
+<H3>Show or Hide View Columns</H3>
+<p>
+A checkmark next to a View option indicates that the View column is currently shown in the main window. For example, "Valid Until" is selected by default, so the main window shows the Valid Until column unless you unselect that checkbox. </p>
+
+<H3>Viewing Ticket Information</H3>
+<p>
+The columns selected in the View panel show in the main window.
+Click and drag the line separating two column headings to make a column wider or narrower. Click the blue triangle next to a principal to see information for all of the principal's tickets. <a href="HTML/View_Tickets.htm">More help about viewing tickets </a> </p>
+</p>
+<p></p>
+<H3> Column Descriptions</H3>
+
+<table>
+<tr>
+<th>
+Checkbox Name </th>
+<th>
+Select this checkbox to...</th>
+<th>
+Details</th>
+</tr>
+<tr>
+<th id="th2"><a name="issued">Issued </a></th>
+<td> See the date and time your ticket was originally obtained. </td>
+<td>If the ticket is imported, this is the time it was originally obtained when you logged on to a Windows domain with a Windows Logon session.</td> </tr>
+<tr>
+<th id="th2">
+ Renewable Until</th>
+<td>See the date and time that your renewable tickets cannot be renewed any more. After this time you must get a new ticket to access services authenticated by Kerberos.</td>
+<td>
+ <a name="renewable-until">If this column shows <em>Not Renewable</em>, the ticket was not flagged as renewable when you obtained it.</a>
+<p></p>
+<b>Related Help:</b><ul id="helpul">
+<li> <a href="HTML/Tickets.htm#renewable"> About renewable tickets</a> </li>
+<li><a href="HTML/Renew_Tickets.htm"> Renew tickets</a></li>
+<li><a href="HTML/Ticket_Settings.htm"> Ticket settings and flags</a></li>
+</ul>
+</td></tr>
+<tr>
+<th id="th2"> Valid Until </th>
+<td>
+See when your ticket will expire. Note that you cannot renew a ticket if you let it expire. </td>
+<td>
+ <a name="valid-until">Kerberos alerts you to expiring tickets with a warning in a pop up window. </a>
+To add an audible warning, select <b>Expiration Alarm</b> in the Options panel. <br><a href="HTML/Options_Menu.htm">Using the Options Panel</a>
+ </td></tr>
+<tr>
+<th id="th2"> Encryption Type </th>
+<td >See the encryption type used to encrypt each session key and ticket. This can be useful when troubleshooting.</td>
+<td > <a name="encryption-type">Kerberos supports multiple types of encryption.</a> The type used for a particular ticket or session key is automatically negotiated when you request a ticket or a service. <br>
+<a href="HTML/Encryption_Types.htm#supported-types">More About Encryption Types</a> </td></tr>
+<tr>
+<th id="th2"> Flags</th>
+<td>See how the tickets were flagged (renewable and/or fowardable) when you obtained them.
+<td> <a name="flags"> You cannot change how an existing flag is set. If you need a ticket with different flags, you must get a new ticket. <br></a>
+<a href="HTML/Ticket_Settings.htm">About ticket settings and flags </a>
+</td>
+</tr>
+<tr><th id="th2"> Import Status</th>
+<td> See which of your tickets have been imported (or can be imported), from a Windows Logon session, and which have been exported (or can be exported) into a Windows Logon session.
+
+<p></p>
+This column is only available when you have Kerberos tickets obtained by logging into Windows Logon session to enter a Windows domain.
+<p></p>
+<a href="HTML/Tickets.htm#importable">About importable (Windows domain) tickets</a>
+</td>
+<td><a name="import-status">The import status tells you what application was used to obtain the ticket, and what application can fully use it now.</a> Tickets originally obtained by starting a Windows Logon session in a domain are <em> imported</em> or <em>importable</em> to MIT Kerberos, or they are <em>protected</em> from being imported. <p></p> Tickets obtained with the Get Ticket window are eithe <em>exportable</em> or <em>exported</em> to the Windows Logon session. <a href="HTML/Import_Status.htm">Import Status meanings</a>
+
+ </td>
+</td>
+
+</tr>
+
+
+</table>
+<H2> Related help</H2>
+<ul id="helpul">
+<li><a href="HTML/View_Tickets.htm">View tickets</a></li>
+<li><a href="HTML/Renew_Tickets.htm">Renew tickets</a></li>
+<li><a href="HTML/Destroy_Tickets.htm">Destroy tickets</a></li>
+<li><a href="HTML/Tickets.htm#renewable">About renewable tickets</a></li>
+<li><a href="HTML/Tickets.htm#importable">About importable (Windows domain) tickets </a></li>
+<li><a href="HTML/Tickets.htm#expiration">About ticket expiration</a></li>
+<li><a href="HTML/Import_Status.htm">Import Status</a></li>
+</ul>
+
+</BODY>
+</HTML>
diff --git a/src/windows/leash/htmlhelp/html/View_Tickets.htm b/src/windows/leash/htmlhelp/html/View_Tickets.htm
new file mode 100644
index 0000000000..447ba5db7b
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/View_Tickets.htm
@@ -0,0 +1,123 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>View Tickets</title></head>
+
+<body>
+<h1>View Tickets</h1>
+<p>
+ MIT Kerberos displays your tickets in the main window. The tickets (if any) are organized by the <a href="JavaScript:popup.TextPopup(popupPrincipal, popfont,9,9,-1,-1)">principal</a> who owns them. To the right of the principal are columns with information about the tickets.
+</p><ul>
+<li>To show or hide information columns, use the View Options panel in the Options tab. <a href="HTML/Options_Tab.htm#using-view-options">How to: Use View Options Panel </a> </li>
+<li>To make a column wider or narrower, click and drag the line separating two column headings. </li>
+<li>To see information for all of a principal's tickets, click the
+arrow next to the principal name. Otherwise the information displayed
+applies only to the initial Ticket Granting Ticket (TGT). </li>
+</ul>
+<p>
+ Use the table below to jump to a column description, or scroll down to view all available columns.</p>
+
+<table>
+<tbody><tr>
+<th id="th2">Learn about...</th>
+<td>
+<ul id="helpul">
+<li><a href="#principal"> Principal</a></li>
+<li><a href="#issued"> Issued</a></li>
+<li><a href="#renewable-until"> Renewable Until</a></li>
+<li><a href="#valid-until"> Valid Until</a></li>
+<li><a href="#encryption-type"> Encryption Type</a></li>
+<li><a href="#flags"> Flags (renewable and forwardable)</a></li>
+
+
+</ul>
+</td>
+</tr>
+</tbody></table>
+<a name="table"><p></p></a>
+ <table>
+<tbody><tr>
+<th>Column</th>
+<th>Description</th>
+</tr>
+ <tr>
+<th id="th2"> Principal </th>
+
+<td> <a name="principal"> The identity that has obtained the ticket. </a>This is your user name (e.g., <tt>Jsmith</tt>) plus the Kerberos <a href="JavaScript:popup.TextPopup(popupRealm, popfont,9,9,-1,-1)"> realm</a> (or Windows domain) you belong to (e.g.,<tt> @SERVER.MEGACORP.COM</tt>). If like many users you have only one Kerberos name and belong to only one realm, you will have only one principal.
+<p></p>
+The principal that is currently the default principal appears in bold. <a href="HTML/Principals.htm#default-principal">About: Default Principals</a>
+<p></p>
+The information displayed in the columns to the right of the principal
+applies only to the principal's initial Ticket Granting Ticket (TGT).
+Click the arrow in front of the principal name to expand the view.
+The expanded view shows all of the tickets and session keys issued to
+the principal. The TGT is listed with a prefix of <em>krbtgt</em>. Any other tickets and session keys were automatically issued when you accessed a service through Kerberos. <br>
+<a href="HTML/Kerberos_Terminology.htm#ticket">About: Kerberos Terminology (Tickets)</a></td>
+</tr>
+
+ <tr>
+<th id="th2"> <a name="issued">Issued</a> </th>
+
+<td>The date and time the ticket was originally obtained.</td>
+</tr>
+ <tr>
+<th id="th2"> Renewable Until </th>
+
+<td> <a name="renewable-until">The date and time marking the end of each ticket's renewable lifetime.</a> If the column is <a href="JavaScript:popup.TextPopup(popupWideEnough, popfont,9,9,-1,-1)"> wide enough</a>
+you will also see the number of days and hours remaining in the
+ticket's renewable lifetime. After this time, you cannot renew the
+ticket and must instead get a new one. <p></p>
+If this column shows <em>Not Renewable</em>, the ticket was not flagged as renewable when you obtained it.
+<p></p>
+<b>Related Help:</b><ul id="helpul">
+<li> <a href="HTML/Tickets.htm#renewable"> About renewable tickets</a> </li>
+<li><a href="HTML/Renew_Tickets.htm"> Renew tickets</a></li>
+</ul>
+</td>
+</tr>
+ <tr>
+<th id="th2"> Valid Until </th>
+
+<td> <a name="valid-until"> The date and time the ticket will expire and can no longer be used or renewed.</a> If the column is <a href="JavaScript:popup.TextPopup(popupWideEnough, popfont,9,9,-1,-1)"> wide enough</a>
+you will also see the number of hours and minutes remaining before the
+ticket expires. Kerberos alerts you to expiring tickets with a warning
+in a pop up window. <p></p>
+To add an audible warning, open the Options tab and select <b>Expiration Alarm</b> in the Ticket Options panel. <br>
+<a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel</a>
+</td>
+</tr>
+ <tr>
+<th id="th2"> Encryption Type </th>
+
+<td><a name="encryption-type">Shows what type of encryption was used to encode the session key and the ticket.</a>
+Kerberos supports multiple types of encryption. The type used for a
+particular ticket or session key is automatically negotiated when you
+request a ticket or a service.<br>
+<a href="HTML/Encryption_Types.htm#supported-types">About: Encryption Types</a> </td>
+</tr>
+<tr>
+<th id="th2"> Flags </th>
+<td><a name="flags">Shows how the tickets were flagged (renewable and/or fowardable) when you obtained them. </a> You cannot change how an existing flag is set. If you need a ticket with different flags, you must get a new ticket.
+<p></p>
+<em> Forwardable and Proxiable</em> tickets can be forwarded to the remote host when you connect via telnet, ssh, ftp, rlogin, or similar applications.
+<p></p>
+<em> Renewable</em> tickets can be renewed until the time and day shown
+in the Renewable Until column. Each time a ticket is renewed, its
+lifetime is extended by the length of the original ticket. </td>
+</tr>
+
+</tbody></table>
+<p>
+
+
+<script language="JavaScript">
+popfont="Arial,.725,"
+popupRealm="Kerberos realms are a way of logically grouping resources and identities that use Kerberos. Your realm is the home of your Kerberos identity and your point of entry to the network resources controlled by Kerberos. Windows calls realms 'domains.' "
+popupWideEnough="Click and drag the line to the right of the column heading to widen the column or make it narrower."
+popupPrincipal="Your principal is your Kerberos identity. It is your user name combined with the Kerberos realm you are using. For example: 'jdoe@SALES.WIDGET.COM' "
+</script>
+
+<object id="popup" type="application/x-oleobject" classid="clsid:adb880a6-d8ff-11cf-9377-00aa003b7a11">
+</object>
+</p></body></html>
diff --git a/src/windows/leash/htmlhelp/html/Windows_Logon_Tickets.htm b/src/windows/leash/htmlhelp/html/Windows_Logon_Tickets.htm
new file mode 100644
index 0000000000..f3d44a6613
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Windows_Logon_Tickets.htm
@@ -0,0 +1,45 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Windows Logon Tickets</title></head>
+
+<body>
+<h1>Windows Logon Session Tickets</h1>
+<p>
+MIT Kerberos is not the only interface for managing Kerberos tickets.
+When you log on to a Windows domain, you are issued a Kerberos ticket
+for your Windows Logon session. This ticket is automatically renewed
+until you log out of the session, when it is destroyed.</p>
+<p>
+Sometimes applications that require Kerberos authentication only work
+with MIT Kerberos. Others work only with the interface that is part of
+the Windows Logon session. For this reason, you can use MIT Kerberos to
+import tickets from your Windows domain or export tickets into your
+Windows Logon session for use with Windows services, depending on your
+needs.
+</p>
+
+<table>
+<tbody><tr>
+<th id="th2"> Learn about... </th><th id="th2">How to...</th> </tr>
+<tr>
+<td>
+<ul id="helpul">
+<li><a href="HTML/Tickets.htm#importable"> Importable (Windows domain) tickets </a></li>
+<li><a href="HTML/Import_Status.htm"> Import status</a></li>
+</ul>
+</td>
+<td>
+<ul id="helpul">
+<li><a href="HTML/Import_Tickets.htm"> Import tickets </a></li>
+<li><a href="HTML/Export_Tickets.htm"> Export tickets </a></li>
+</ul>
+</td>
+</tr>
+</tbody></table>
+
+
+
+
+</body></html>