summaryrefslogtreecommitdiffstats
path: root/src/windows/identity/help
diff options
context:
space:
mode:
Diffstat (limited to 'src/windows/identity/help')
-rw-r--r--src/windows/identity/help/Index.hhk18
-rw-r--r--src/windows/identity/help/Makefile82
-rw-r--r--src/windows/identity/help/html/about_netidmgr.htm134
-rw-r--r--src/windows/identity/help/html/act_chpw.htm68
-rw-r--r--src/windows/identity/help/html/act_destroy_creds.htm70
-rw-r--r--src/windows/identity/help/html/act_import_creds.htm60
-rw-r--r--src/windows/identity/help/html/act_new_creds.htm234
-rw-r--r--src/windows/identity/help/html/act_renew_creds.htm78
-rw-r--r--src/windows/identity/help/html/act_set_default.htm38
-rw-r--r--src/windows/identity/help/html/bugs.htm64
-rw-r--r--src/windows/identity/help/html/cmdline_netidmgr.htm74
-rw-r--r--src/windows/identity/help/html/concept_cred_pro.htm74
-rw-r--r--src/windows/identity/help/html/concept_credential.htm60
-rw-r--r--src/windows/identity/help/html/concept_ident_pro.htm62
-rw-r--r--src/windows/identity/help/html/concept_identity.htm64
-rw-r--r--src/windows/identity/help/html/concepts.htm94
-rw-r--r--src/windows/identity/help/html/copyright.htm96
-rw-r--r--src/windows/identity/help/html/howdoi.htm86
-rw-r--r--src/windows/identity/help/html/menu_all.htm80
-rw-r--r--src/windows/identity/help/html/menu_credential.htm160
-rw-r--r--src/windows/identity/help/html/menu_file.htm88
-rw-r--r--src/windows/identity/help/html/menu_help.htm106
-rw-r--r--src/windows/identity/help/html/menu_options.htm128
-rw-r--r--src/windows/identity/help/html/menu_view.htm186
-rw-r--r--src/windows/identity/help/html/nidmgr.css244
-rw-r--r--src/windows/identity/help/html/tb_standard.htm158
-rw-r--r--src/windows/identity/help/html/template.htm20
-rw-r--r--src/windows/identity/help/html/use_config.htm610
-rw-r--r--src/windows/identity/help/html/use_icon.htm144
-rw-r--r--src/windows/identity/help/html/use_layout.htm180
-rw-r--r--src/windows/identity/help/html/use_start.htm138
-rw-r--r--src/windows/identity/help/html/using.htm112
-rw-r--r--src/windows/identity/help/html/welcome.htm258
-rw-r--r--src/windows/identity/help/html/wnd_main.htm172
-rw-r--r--src/windows/identity/help/netidmgr.hhp70
-rw-r--r--src/windows/identity/help/popups.txt2
-rw-r--r--src/windows/identity/help/popups_newcreds.txt60
-rw-r--r--src/windows/identity/help/popups_password.txt38
-rw-r--r--src/windows/identity/help/toc.hhc288
39 files changed, 2349 insertions, 2349 deletions
diff --git a/src/windows/identity/help/Index.hhk b/src/windows/identity/help/Index.hhk
index 2e24f6f3ec..c0ba08a9ac 100644
--- a/src/windows/identity/help/Index.hhk
+++ b/src/windows/identity/help/Index.hhk
@@ -1,9 +1,9 @@
-<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
-<HTML>
-<HEAD>
-<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
-<!-- Sitemap 1.0 -->
-</HEAD><BODY>
-<UL>
-</UL>
-</BODY></HTML>
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<!-- Sitemap 1.0 -->
+</HEAD><BODY>
+<UL>
+</UL>
+</BODY></HTML>
diff --git a/src/windows/identity/help/Makefile b/src/windows/identity/help/Makefile
index e8e435f6c4..8838bbd0de 100644
--- a/src/windows/identity/help/Makefile
+++ b/src/windows/identity/help/Makefile
@@ -1,41 +1,41 @@
-#
-# Copyright (c) 2004 Massachusetts Institute of Technology
-# Copyright (c) 2007 Secure Endpoints Inc.
-#
-# Permission is hereby granted, free of charge, to any person
-# obtaining a copy of this software and associated documentation files
-# (the "Software"), to deal in the Software without restriction,
-# including without limitation the rights to use, copy, modify, merge,
-# publish, distribute, sublicense, and/or sell copies of the Software,
-# and to permit persons to whom the Software is furnished to do so,
-# subject to the following conditions:
-#
-# The above copyright notice and this permission notice shall be
-# included in all copies or substantial portions of the Software.
-#
-# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
-# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
-# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
-# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
-# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
-# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
-# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
-# SOFTWARE.
-
-
-MODULE=help
-!include <..\config\Makefile.w32>
-
-CHMFILE=$(BINDIR)\netidmgr.chm
-
-INCFILES=$(INCDIR)\khhelp.h
-
-all: mkdirs $(CHMFILE) $(INCFILES)
-
-$(CHMFILE): netidmgr.hhp
- -$(HHC) netidmgr.hhp
- $(CP) netidmgr.chm $(CHMFILE)
-
-clean::
- if exist ..\obj $(RM) $(INCFILES)
- if exist netidmgr.chm $(RM) netidmgr.chm
+#
+# Copyright (c) 2004 Massachusetts Institute of Technology
+# Copyright (c) 2007 Secure Endpoints Inc.
+#
+# Permission is hereby granted, free of charge, to any person
+# obtaining a copy of this software and associated documentation files
+# (the "Software"), to deal in the Software without restriction,
+# including without limitation the rights to use, copy, modify, merge,
+# publish, distribute, sublicense, and/or sell copies of the Software,
+# and to permit persons to whom the Software is furnished to do so,
+# subject to the following conditions:
+#
+# The above copyright notice and this permission notice shall be
+# included in all copies or substantial portions of the Software.
+#
+# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
+# EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
+# MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
+# NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
+# BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
+# ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
+# CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
+# SOFTWARE.
+
+
+MODULE=help
+!include <..\config\Makefile.w32>
+
+CHMFILE=$(BINDIR)\netidmgr.chm
+
+INCFILES=$(INCDIR)\khhelp.h
+
+all: mkdirs $(CHMFILE) $(INCFILES)
+
+$(CHMFILE): netidmgr.hhp
+ -$(HHC) netidmgr.hhp
+ $(CP) netidmgr.chm $(CHMFILE)
+
+clean::
+ if exist ..\obj $(RM) $(INCFILES)
+ if exist netidmgr.chm $(RM) netidmgr.chm
diff --git a/src/windows/identity/help/html/about_netidmgr.htm b/src/windows/identity/help/html/about_netidmgr.htm
index d6fec057ba..14c0e20201 100644
--- a/src/windows/identity/help/html/about_netidmgr.htm
+++ b/src/windows/identity/help/html/about_netidmgr.htm
@@ -1,68 +1,68 @@
-<html>
-<head>
- <title>About Network Identity Manager</title>
- <meta name="description" content="About NetIDMgr">
- <meta name="keywords" content="">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>About Network Identity Manager</h1>
-
-<p>
-This is strictly an informative page about the origins of Network
-Identity Manager.
-</p>
-
-<h3>In the beginning</h3>
-
-<p>
-Network Identity Manager was conceived as an identity management
-solution to make up for the shortcomings of Leash32 (distributed with
-MIT Kerberos for Windows) and AFSCreds (distributed with OpenAFS).
-</p>
-
-<p>
-The work started as Unified Credentials Manager, a final project for
-the MIT course 6.831 : User Interface Design and Implementation,
-taught by <a href="http://people.csail.mit.edu/rcm/">Professor Rob
-Miller</a>. By the time actual code was written, it was named
-Khimaira (which was later changed to Network Identity Manager around
-October, 2005). Traces of the name Khimaira might still exist in the
-source code.
-</p>
-
-<p>
-Khimaira was presented at the <a
-href="http://www.pmw.org/afsbpw05/">AFS and Kerberos Best Practices
-Workshop 2005</a>. The slides can be found on the workshop website and <a
-href="http://web.mit.edu/asanka/www/misc.shtml">here</a>.
-</p>
-
-<p>
-The work on Network Identity Manager was supported by <a
-href="http://web.mit.edu">MIT</a> <a
-href="http://web.mit.edu/ist/">Information Services and
-Technology</a>, <a href="http://www.jpl.nasa.gov">NASA Jet Propulsion Laboratory</a>,
-and <a href="http://www.secure-endpoints.com">Secure Endpoints Inc.</a>.
-</p>
-
-<h3>Design</h3>
-
-<p>
-A plugin based architecture was chosen so that support for additional
-credential types and features could be added without making changes to
-the mainline code. In addition to making the application easily
-extensible, this also allows the AFS plugin to be maintained within
-the OpenAFS code base and separates the code supporting Kerberos 5 and
-Kerberos 4. Furthermore, it is anticipated that this would encourage
-third party developers to develop plugins for NetIDMgr.
-</p>
-
-<p>
-More information about the concepts used in the design of Network
-Identity Manager can be found <a href="concepts.htm">here</a>.
-</p>
-
-</body>
+<html>
+<head>
+ <title>About Network Identity Manager</title>
+ <meta name="description" content="About NetIDMgr">
+ <meta name="keywords" content="">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>About Network Identity Manager</h1>
+
+<p>
+This is strictly an informative page about the origins of Network
+Identity Manager.
+</p>
+
+<h3>In the beginning</h3>
+
+<p>
+Network Identity Manager was conceived as an identity management
+solution to make up for the shortcomings of Leash32 (distributed with
+MIT Kerberos for Windows) and AFSCreds (distributed with OpenAFS).
+</p>
+
+<p>
+The work started as Unified Credentials Manager, a final project for
+the MIT course 6.831 : User Interface Design and Implementation,
+taught by <a href="http://people.csail.mit.edu/rcm/">Professor Rob
+Miller</a>. By the time actual code was written, it was named
+Khimaira (which was later changed to Network Identity Manager around
+October, 2005). Traces of the name Khimaira might still exist in the
+source code.
+</p>
+
+<p>
+Khimaira was presented at the <a
+href="http://www.pmw.org/afsbpw05/">AFS and Kerberos Best Practices
+Workshop 2005</a>. The slides can be found on the workshop website and <a
+href="http://web.mit.edu/asanka/www/misc.shtml">here</a>.
+</p>
+
+<p>
+The work on Network Identity Manager was supported by <a
+href="http://web.mit.edu">MIT</a> <a
+href="http://web.mit.edu/ist/">Information Services and
+Technology</a>, <a href="http://www.jpl.nasa.gov">NASA Jet Propulsion Laboratory</a>,
+and <a href="http://www.secure-endpoints.com">Secure Endpoints Inc.</a>.
+</p>
+
+<h3>Design</h3>
+
+<p>
+A plugin based architecture was chosen so that support for additional
+credential types and features could be added without making changes to
+the mainline code. In addition to making the application easily
+extensible, this also allows the AFS plugin to be maintained within
+the OpenAFS code base and separates the code supporting Kerberos 5 and
+Kerberos 4. Furthermore, it is anticipated that this would encourage
+third party developers to develop plugins for NetIDMgr.
+</p>
+
+<p>
+More information about the concepts used in the design of Network
+Identity Manager can be found <a href="concepts.htm">here</a>.
+</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/act_chpw.htm b/src/windows/identity/help/html/act_chpw.htm
index 33ec3a2b96..a68f733366 100644
--- a/src/windows/identity/help/html/act_chpw.htm
+++ b/src/windows/identity/help/html/act_chpw.htm
@@ -1,35 +1,35 @@
-<html>
-<head>
- <title>Network Identity Manager - Change Password</title>
- <meta name="description" content="change password">
- <meta name="keywords" content="change password dialog">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-
- <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
-<param name="Keyword" value="Changing Passwords">
-</OBJECT>
-</head>
-<body>
-
-<h1>Network Identity Manager - Change Password</h1>
-
-<p>The change password dialog can be invoked from the <a
-href="menu_credential.htm">Credentials</a> menu. This is used to
-change the password for the primary credentials provider (currently
-Kerberos v5).
-</p>
-<p><img border="0" src="images/screen_chng_pwd.png" width="456" height="244"></p>
-
-<p>For the default identity provider (Kerberos v5), there are two input
-boxes to specify the identity for which the password is to be changed.
-The identity uniquely maps to the Kerberos principal of the same name.
-Then the current password must be entered along with the new password
-twice.
-</p>
-
-<p>Note that currently, when the password for an identity is being
-changed, only the associated Kerberos v5 password is changed.
-</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Change Password</title>
+ <meta name="description" content="change password">
+ <meta name="keywords" content="change password dialog">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+
+ <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
+<param name="Keyword" value="Changing Passwords">
+</OBJECT>
+</head>
+<body>
+
+<h1>Network Identity Manager - Change Password</h1>
+
+<p>The change password dialog can be invoked from the <a
+href="menu_credential.htm">Credentials</a> menu. This is used to
+change the password for the primary credentials provider (currently
+Kerberos v5).
+</p>
+<p><img border="0" src="images/screen_chng_pwd.png" width="456" height="244"></p>
+
+<p>For the default identity provider (Kerberos v5), there are two input
+boxes to specify the identity for which the password is to be changed.
+The identity uniquely maps to the Kerberos principal of the same name.
+Then the current password must be entered along with the new password
+twice.
+</p>
+
+<p>Note that currently, when the password for an identity is being
+changed, only the associated Kerberos v5 password is changed.
+</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/act_destroy_creds.htm b/src/windows/identity/help/html/act_destroy_creds.htm
index f1643f1625..196631bc90 100644
--- a/src/windows/identity/help/html/act_destroy_creds.htm
+++ b/src/windows/identity/help/html/act_destroy_creds.htm
@@ -1,36 +1,36 @@
-<html>
-<head>
- <title>Network Identity Manager - Destroy Credentials</title>
- <meta name="description" content="Destroy Credentials">
- <meta name="keywords" content="destroy credentials">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-<Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
-<param name="Keyword" value="Destroying Credentials">
-<param name="Keyword" value="Ctrl + D">
-<param name="Keyword" value="Delete key">
-</OBJECT></head>
-<body>
-
-<h1>Network Identity Manager - Destroy Credentials</h1>
-
-<p>This action will attempt to destroy the credentials that are
-currently selected in the credentials window.
-</p>
-
-<p>In some cases, you may need to select all the credentials of a
-specific type for the delete operation to succeed. This happens when
-the credentials provider does not support deleting individual
-credentials, but supports deleting all the credentials stored in one
-specific location.
-</p>
-
-<p>The action can be invoked by selecting the credentials and then
-pressing the <span class="pre">Delete</span> key or by pressing <span
-class="pre">Ctrl + D</span>. You can also select the <span
-class="pre">Delete credentials</span> action from the context menu
-(available via right-clicking inside the credentials window) or the
-credentials menu.
-</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Destroy Credentials</title>
+ <meta name="description" content="Destroy Credentials">
+ <meta name="keywords" content="destroy credentials">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+<Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
+<param name="Keyword" value="Destroying Credentials">
+<param name="Keyword" value="Ctrl + D">
+<param name="Keyword" value="Delete key">
+</OBJECT></head>
+<body>
+
+<h1>Network Identity Manager - Destroy Credentials</h1>
+
+<p>This action will attempt to destroy the credentials that are
+currently selected in the credentials window.
+</p>
+
+<p>In some cases, you may need to select all the credentials of a
+specific type for the delete operation to succeed. This happens when
+the credentials provider does not support deleting individual
+credentials, but supports deleting all the credentials stored in one
+specific location.
+</p>
+
+<p>The action can be invoked by selecting the credentials and then
+pressing the <span class="pre">Delete</span> key or by pressing <span
+class="pre">Ctrl + D</span>. You can also select the <span
+class="pre">Delete credentials</span> action from the context menu
+(available via right-clicking inside the credentials window) or the
+credentials menu.
+</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/act_import_creds.htm b/src/windows/identity/help/html/act_import_creds.htm
index 59ab2db1dc..c465c060d2 100644
--- a/src/windows/identity/help/html/act_import_creds.htm
+++ b/src/windows/identity/help/html/act_import_creds.htm
@@ -1,31 +1,31 @@
-<html>
-<head>
- <title>Network Identity Manager - Import Credentials</title>
- <meta name="description" content="Import Credentials">
- <meta name="keywords" content="Import Credentials">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-
-<Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
-<param name="Keyword" value="Importing Credentials">
-<param name="Keyword" value="Ctrl + I">
-<param name="Keyword" value="MSLSA">
-</OBJECT></head>
-<body>
-
-<h1>Network Identity Manager - Import Credentials</h1>
-
-<p>Allows you to import credentials from the Microsoft Windows LSA credentials
-cache. Currently, the only credentials provider that supports
-importing is Kerberos v5.
-</p>
-
-<p>This action can be invoked via the <a
-href="menu_credential.htm">Credentials</a> menu or by pressing <span
-class="pre">Ctrl + I</span>. In addition, the Kerberos v5
-configuration pane accessible via the <a
-href="menu_options.htm">Options</a> menu contain settings that
-control when the importing of credentials are performed at startup.
-</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Import Credentials</title>
+ <meta name="description" content="Import Credentials">
+ <meta name="keywords" content="Import Credentials">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+
+<Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
+<param name="Keyword" value="Importing Credentials">
+<param name="Keyword" value="Ctrl + I">
+<param name="Keyword" value="MSLSA">
+</OBJECT></head>
+<body>
+
+<h1>Network Identity Manager - Import Credentials</h1>
+
+<p>Allows you to import credentials from the Microsoft Windows LSA credentials
+cache. Currently, the only credentials provider that supports
+importing is Kerberos v5.
+</p>
+
+<p>This action can be invoked via the <a
+href="menu_credential.htm">Credentials</a> menu or by pressing <span
+class="pre">Ctrl + I</span>. In addition, the Kerberos v5
+configuration pane accessible via the <a
+href="menu_options.htm">Options</a> menu contain settings that
+control when the importing of credentials are performed at startup.
+</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/act_new_creds.htm b/src/windows/identity/help/html/act_new_creds.htm
index 7f1dbc6de5..7c15be30a7 100644
--- a/src/windows/identity/help/html/act_new_creds.htm
+++ b/src/windows/identity/help/html/act_new_creds.htm
@@ -1,118 +1,118 @@
-<html>
-<head>
- <title>Network Identity Manager - New Credentials</title>
- <meta name="description" content="obtain new credentials">
- <meta name="keywords" content="new creds">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-
- <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
-<param name="Keyword" value="Obtaining New Credentials">
-<param name="Keyword" value="Ctrl + N">
-<param name="Keyword" value="New Credentials Dialog">
-<param name="Keyword" value="Kerberos v5 ticket flags">
-<param name="Keyword" value="Changing Passwords">
-<param name="Keyword" value="Obtain New Credentials at Startup">
-</OBJECT>
-</head>
-<body>
-
-<h1>Network Identity Manager - New Credentials</h1>
-
-<p>The new credentials dialog can be invoked from the <a
-href="menu_credential.htm">Credentials</a> menu, by typing <span
-class="pre">Ctrl + N</span>, using the context menu in the credentials
-window or using the context menu in the NetIDMgr icon in the system
-notification area.
-</p>
-
-<p>Once invoked, you will be presented with a dialog similar to the
-following:
-</p>
-
-<p>
-<img src="images/screen_new_creds.png" alt="New credentials dialog"/>
-<p class="caption">New credentials dialog with a valid identity
-selected.</p>
-
-<p>If the Kerberos v5 identity provider is used, the dialog will ask
-for a username and a realm to determine the identity for which new
-credentials will be obtained for. Depending on the selected identity,
-you may be required to provide a password or other form of
-authentication for new credentials to be obtained.
-</p>
-
-<p>Below the prompts is the credentials summary window. This window
-provides an overview of the credentials that will be obtained when the
-dialog is completed.
-</p>
-
-<h3>Expanded view</h3>
-
-<p>If you click any of the credentials type hyperlinks in the
-credentials summary window or select the <span class="pre">&gt;&gt;</span> button, the dialog will switch to the expanded view.
-An example of this is shown below:
-</p>
-
-<p>
-<img src="images/screen_new_creds_exp.png"
-alt="Expanded new credentials window" />
-
-<p class="caption">Expanded view of the new credentials dialogg</p>
-
-<p>
-The expanded view provides access to additional options available for
-each credential provider. For example, the Kerberos v5 credentials
-provider allows you to set the lifetime of the obtained Kerberos
-ticket as well as ticket flags such as <i>renewable</i> or
-<i>forwardable</i>.
-</p>
-<p>
-<i>Note that the above screenshot is
-from an instance of NetIDMgr with Kerberos v5, Kerberos v4, OpenAFS and
-Kerberized Certificate Authority providers with a Kerberos v5 identity provider. Actual display may be
-different depending on the providers that are active.</i></p>
-
-<h3>Credentials summary window</h3>
-
-<p>The credentials summary window provides an overview of the
-credentials that will be obtained after the successful completion of
-the new credentials dialog. The window contains hyperlinks that will
-take you to the corresponding credentials option panels where you will
-be able to set additional options for each type.
-</p>
-
-<p>If there is a problem with the selected identity, the credentials
-window will display a message describing the problem. For example:
-</p>
-
-<p>
-<img src="images/screen_new_creds_err01.png" alt="Credentials summary window showing an invalid identity" />
-</p>
-
-<p>
-The above is an example of what you would see if the provided identity
-is invalid. Once the identity provider (in this case, Kerberos v5)
-indicates that the identity is invalid, it will be displayed as above
-along with a brief description of why the identity was found to be
-invalid. Here, the Kerberos v5 identity provider is reporting that the
-specified principal does not exist in the Kerberos database.
-</p>
-
-<h3>Additional notes</h3>
-
-<p>The new credentials dialog can be invoked from the command line using
-the <span class="pre"> -i </span> or <span class="pre"> --kinit
-</span> command line option. Additionally, if you specify the <span
-class="pre"> -a </span> or <span class="pre"> --autoinit </span>
-command line option, the new credentials dialog will be displayed if
-there are no credentials available.
-</p>
-
-<p>
-Setting the <span class="pre">Obtain new credentials at startup (if none are present)</span> option in the <span
-class="pre">General</span> configuration panel causes NetIDMgr to behave as if
-the <span class="pre">--autoinit</span> option is specified at each execution.
-</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - New Credentials</title>
+ <meta name="description" content="obtain new credentials">
+ <meta name="keywords" content="new creds">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+
+ <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
+<param name="Keyword" value="Obtaining New Credentials">
+<param name="Keyword" value="Ctrl + N">
+<param name="Keyword" value="New Credentials Dialog">
+<param name="Keyword" value="Kerberos v5 ticket flags">
+<param name="Keyword" value="Changing Passwords">
+<param name="Keyword" value="Obtain New Credentials at Startup">
+</OBJECT>
+</head>
+<body>
+
+<h1>Network Identity Manager - New Credentials</h1>
+
+<p>The new credentials dialog can be invoked from the <a
+href="menu_credential.htm">Credentials</a> menu, by typing <span
+class="pre">Ctrl + N</span>, using the context menu in the credentials
+window or using the context menu in the NetIDMgr icon in the system
+notification area.
+</p>
+
+<p>Once invoked, you will be presented with a dialog similar to the
+following:
+</p>
+
+<p>
+<img src="images/screen_new_creds.png" alt="New credentials dialog"/>
+<p class="caption">New credentials dialog with a valid identity
+selected.</p>
+
+<p>If the Kerberos v5 identity provider is used, the dialog will ask
+for a username and a realm to determine the identity for which new
+credentials will be obtained for. Depending on the selected identity,
+you may be required to provide a password or other form of
+authentication for new credentials to be obtained.
+</p>
+
+<p>Below the prompts is the credentials summary window. This window
+provides an overview of the credentials that will be obtained when the
+dialog is completed.
+</p>
+
+<h3>Expanded view</h3>
+
+<p>If you click any of the credentials type hyperlinks in the
+credentials summary window or select the <span class="pre">&gt;&gt;</span> button, the dialog will switch to the expanded view.
+An example of this is shown below:
+</p>
+
+<p>
+<img src="images/screen_new_creds_exp.png"
+alt="Expanded new credentials window" />
+
+<p class="caption">Expanded view of the new credentials dialogg</p>
+
+<p>
+The expanded view provides access to additional options available for
+each credential provider. For example, the Kerberos v5 credentials
+provider allows you to set the lifetime of the obtained Kerberos
+ticket as well as ticket flags such as <i>renewable</i> or
+<i>forwardable</i>.
+</p>
+<p>
+<i>Note that the above screenshot is
+from an instance of NetIDMgr with Kerberos v5, Kerberos v4, OpenAFS and
+Kerberized Certificate Authority providers with a Kerberos v5 identity provider. Actual display may be
+different depending on the providers that are active.</i></p>
+
+<h3>Credentials summary window</h3>
+
+<p>The credentials summary window provides an overview of the
+credentials that will be obtained after the successful completion of
+the new credentials dialog. The window contains hyperlinks that will
+take you to the corresponding credentials option panels where you will
+be able to set additional options for each type.
+</p>
+
+<p>If there is a problem with the selected identity, the credentials
+window will display a message describing the problem. For example:
+</p>
+
+<p>
+<img src="images/screen_new_creds_err01.png" alt="Credentials summary window showing an invalid identity" />
+</p>
+
+<p>
+The above is an example of what you would see if the provided identity
+is invalid. Once the identity provider (in this case, Kerberos v5)
+indicates that the identity is invalid, it will be displayed as above
+along with a brief description of why the identity was found to be
+invalid. Here, the Kerberos v5 identity provider is reporting that the
+specified principal does not exist in the Kerberos database.
+</p>
+
+<h3>Additional notes</h3>
+
+<p>The new credentials dialog can be invoked from the command line using
+the <span class="pre"> -i </span> or <span class="pre"> --kinit
+</span> command line option. Additionally, if you specify the <span
+class="pre"> -a </span> or <span class="pre"> --autoinit </span>
+command line option, the new credentials dialog will be displayed if
+there are no credentials available.
+</p>
+
+<p>
+Setting the <span class="pre">Obtain new credentials at startup (if none are present)</span> option in the <span
+class="pre">General</span> configuration panel causes NetIDMgr to behave as if
+the <span class="pre">--autoinit</span> option is specified at each execution.
+</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/act_renew_creds.htm b/src/windows/identity/help/html/act_renew_creds.htm
index e582b2340b..a62c92fec4 100644
--- a/src/windows/identity/help/html/act_renew_creds.htm
+++ b/src/windows/identity/help/html/act_renew_creds.htm
@@ -1,40 +1,40 @@
-<html>
-<head>
- <title>Network Identity Manager - Renew Credentials</title>
- <meta name="description" content="Renew Credentials">
- <meta name="keywords" content="renew, credentials">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-
- <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
-<param name="Keyword" value="Renewing Credentials">
-<param name="Keyword" value="Ctrl + R">
-<param name="Keyword" value="Monitor Credential Expiration">
-<param name="Keyword" value="krb524 translator">
-<param name="Keyword" value="">
-<param name="Keyword" value="">
-</OBJECT>
-</head>
-<body>
-
-<h1>Network Identity Manager - Renew Credentials</h1>
-
-<p>The renew credentials action can be invoked via the <a
-href="">Credential</a> menu or by pressing <span class="pre">Ctrl +
-R</span>. Additionally, if the <span class="pre">Monitor credential
-expiration</span> option is enabled for all identities or for a
-specific identity, then those credentials will be automatically
-renewed whenever possible before they expire.</p>
-
-<p>An identity must be selected before invoking the renew credentials
-action.</p>
-
-<p>Not all credentials can be renewed. The actual logic of renewing
-the credentials is up to each credentials provider. In general, NetIDMgr will invoke each credentials provider to renew their
-respective credentials. For Kerberos v5, if the initial ticket is
-renewable and not expired, then it will obtain a renewed initial
-ticket. For Kerberos v4, once a renewed Kerberos v5 initial ticket is
-obtained, it will try to use a Krb524 translator to obtain a new
-Kerberos v4 initial ticket.</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Renew Credentials</title>
+ <meta name="description" content="Renew Credentials">
+ <meta name="keywords" content="renew, credentials">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+
+ <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
+<param name="Keyword" value="Renewing Credentials">
+<param name="Keyword" value="Ctrl + R">
+<param name="Keyword" value="Monitor Credential Expiration">
+<param name="Keyword" value="krb524 translator">
+<param name="Keyword" value="">
+<param name="Keyword" value="">
+</OBJECT>
+</head>
+<body>
+
+<h1>Network Identity Manager - Renew Credentials</h1>
+
+<p>The renew credentials action can be invoked via the <a
+href="">Credential</a> menu or by pressing <span class="pre">Ctrl +
+R</span>. Additionally, if the <span class="pre">Monitor credential
+expiration</span> option is enabled for all identities or for a
+specific identity, then those credentials will be automatically
+renewed whenever possible before they expire.</p>
+
+<p>An identity must be selected before invoking the renew credentials
+action.</p>
+
+<p>Not all credentials can be renewed. The actual logic of renewing
+the credentials is up to each credentials provider. In general, NetIDMgr will invoke each credentials provider to renew their
+respective credentials. For Kerberos v5, if the initial ticket is
+renewable and not expired, then it will obtain a renewed initial
+ticket. For Kerberos v4, once a renewed Kerberos v5 initial ticket is
+obtained, it will try to use a Krb524 translator to obtain a new
+Kerberos v4 initial ticket.</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/act_set_default.htm b/src/windows/identity/help/html/act_set_default.htm
index 6dccd235c3..dce442c439 100644
--- a/src/windows/identity/help/html/act_set_default.htm
+++ b/src/windows/identity/help/html/act_set_default.htm
@@ -1,20 +1,20 @@
-<html>
-<head>
- <title>Network Identity Manager - Set As Default Identity</title>
- <meta name="description" content="Set the default identity">
- <meta name="keywords" content="default, identity">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager - Set As Default Identity</h1>
-
-<p>
-One identity can be designated as the default identity. The default identity is the
-identity used by Kerberos v5 and GSS-API based applications which use the default
-Kerberos v5 credential cache and
-never request the use of a network identity by name.
-</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Set As Default Identity</title>
+ <meta name="description" content="Set the default identity">
+ <meta name="keywords" content="default, identity">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager - Set As Default Identity</h1>
+
+<p>
+One identity can be designated as the default identity. The default identity is the
+identity used by Kerberos v5 and GSS-API based applications which use the default
+Kerberos v5 credential cache and
+never request the use of a network identity by name.
+</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/bugs.htm b/src/windows/identity/help/html/bugs.htm
index f934dffd2a..6fbbc140cd 100644
--- a/src/windows/identity/help/html/bugs.htm
+++ b/src/windows/identity/help/html/bugs.htm
@@ -1,33 +1,33 @@
-<html>
-<head>
- <title>Network Identity Manager - Reporting Bugs</title>
- <meta name="description" content="Reporting bugs and feature requests">
- <meta name="keywords" content="bugs,features">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager - Reporting Bugs</h1>
-
-<p>If you encounter a bug in the software, please send a bug report via e-mail to
-<a href="mailto:kfw-bugs@MIT.EDU" class="mail">kfw-bugs@MIT.EDU</a>.
-Please include as much information as possible to assist us in reproducing the problem.
-</p>
-
-<p><a href="mailto:kerberos@MIT.EDU" class="mail">kerberos@MIT.EDU</a>
-is a mailing list set up for discussing end user Kerberos issues. It is
-gatewayed to the Usenet newsgroup 'comp.protocols.kerberos'. If you
-prefer to read it via mail, send a subscription request to
-<a href="mailto:kerberos-request@MIT.EDU" class="mail">kerberos-request@MIT.EDU</a>
-or subscribe via the web page:</p>
-
-<p> <a href="http://mailman.mit.edu/mailman/listinfo/kerberos"
-class="external">
-http://mailman.mit.edu/mailman/listinfo/kerberos</a></p>
-
-<p>Information about Kerberos mailing lists can be found at <a
-href="http://web.mit.edu/kerberos/mail-lists.html"
-class="external">http://web.mit.edu/kerberos/mail-lists.html</a></p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Reporting Bugs</title>
+ <meta name="description" content="Reporting bugs and feature requests">
+ <meta name="keywords" content="bugs,features">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager - Reporting Bugs</h1>
+
+<p>If you encounter a bug in the software, please send a bug report via e-mail to
+<a href="mailto:kfw-bugs@MIT.EDU" class="mail">kfw-bugs@MIT.EDU</a>.
+Please include as much information as possible to assist us in reproducing the problem.
+</p>
+
+<p><a href="mailto:kerberos@MIT.EDU" class="mail">kerberos@MIT.EDU</a>
+is a mailing list set up for discussing end user Kerberos issues. It is
+gatewayed to the Usenet newsgroup 'comp.protocols.kerberos'. If you
+prefer to read it via mail, send a subscription request to
+<a href="mailto:kerberos-request@MIT.EDU" class="mail">kerberos-request@MIT.EDU</a>
+or subscribe via the web page:</p>
+
+<p> <a href="http://mailman.mit.edu/mailman/listinfo/kerberos"
+class="external">
+http://mailman.mit.edu/mailman/listinfo/kerberos</a></p>
+
+<p>Information about Kerberos mailing lists can be found at <a
+href="http://web.mit.edu/kerberos/mail-lists.html"
+class="external">http://web.mit.edu/kerberos/mail-lists.html</a></p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/cmdline_netidmgr.htm b/src/windows/identity/help/html/cmdline_netidmgr.htm
index f77c475981..8767460bc4 100644
--- a/src/windows/identity/help/html/cmdline_netidmgr.htm
+++ b/src/windows/identity/help/html/cmdline_netidmgr.htm
@@ -1,38 +1,38 @@
-<html>
-<head>
- <title>Network Identity Manager Command Line Options</title>
- <meta name="description" content="">
- <meta name="keywords" content="">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager Command Line Options</h1>
-<p>Command line options for Network Identity Manager are:</p>
-<table border="1" width="57%" id="table1">
- <tr>
- <td width="140"><font size="1">-a or --autoinit</font></td>
- <td><font size="1">Automatic Initialization of Credentials</font></td>
- </tr>
- <tr>
- <td width="140"><font size="1">-i or --kinit</font></td>
- <td><font size="1">Obtain New Credentials and then exit</font></td>
- </tr>
- <tr>
- <td width="140"><font size="1">-d or --destroy</font></td>
- <td><font size="1">Destroy Credentials belonging to the default identity
- and then exit</font></td>
- </tr>
- <tr>
- <td width="140"><font size="1">-r or --renew</font></td>
- <td><font size="1">Renew all Credentials and then exit</font></td>
- </tr>
- <tr>
- <td width="140"><font size="1">-x or --exit</font></td>
- <td><font size="1">Signal the running instance of Network Identity
- Manager to exit</font></td>
- </tr>
-</table>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager Command Line Options</title>
+ <meta name="description" content="">
+ <meta name="keywords" content="">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager Command Line Options</h1>
+<p>Command line options for Network Identity Manager are:</p>
+<table border="1" width="57%" id="table1">
+ <tr>
+ <td width="140"><font size="1">-a or --autoinit</font></td>
+ <td><font size="1">Automatic Initialization of Credentials</font></td>
+ </tr>
+ <tr>
+ <td width="140"><font size="1">-i or --kinit</font></td>
+ <td><font size="1">Obtain New Credentials and then exit</font></td>
+ </tr>
+ <tr>
+ <td width="140"><font size="1">-d or --destroy</font></td>
+ <td><font size="1">Destroy Credentials belonging to the default identity
+ and then exit</font></td>
+ </tr>
+ <tr>
+ <td width="140"><font size="1">-r or --renew</font></td>
+ <td><font size="1">Renew all Credentials and then exit</font></td>
+ </tr>
+ <tr>
+ <td width="140"><font size="1">-x or --exit</font></td>
+ <td><font size="1">Signal the running instance of Network Identity
+ Manager to exit</font></td>
+ </tr>
+</table>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/concept_cred_pro.htm b/src/windows/identity/help/html/concept_cred_pro.htm
index db936aa003..ab8f7c40ea 100644
--- a/src/windows/identity/help/html/concept_cred_pro.htm
+++ b/src/windows/identity/help/html/concept_cred_pro.htm
@@ -1,38 +1,38 @@
-<html>
-<head>
- <title>Network Identity Manager Concepts: Credentials Provider</title>
- <meta name="description" content="NetIDMgr Concepts: Credentials Provider">
- <meta name="keywords" content="credentials provider, concepts">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager Concepts: Credentials Provider</h1>
-
-<p>
-Network Identity Manager relies on plug-ins to provide the majority
-of its functionality. A <b>credentials provider</b> is a plug-in
-that manages one or more types of credentials. The responsibilities
-of a credential provider are:
-</p>
-<ul>
- <li>to maintain the list of credentials and their properties for the supported type</li>
- <li>to monitor credential expiration</li>
- <li>to provide the logic necessary to obtain additional credentials once the
- <a href="concept_ident_pro.htm">identity provider</a> has obtained the
- initial credential</li>
- <li>to provide the user interface panels necessary to permit the user to
- configure the credential provider</li>
-</ul>
-
-
-<p>MIT Kerberos for Windows ships with two Network Identity Manager credential
-providers supporting Kerberos v5 and Kerberos v4.&nbsp; Credential providers for
-the Andrew File System and the Kerberized Certificate Authority are available
-separately.</p>
-<p>
-<img border="0" src="images/screen_config_cred_provider.png" width="542" height="393"></p>
-
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager Concepts: Credentials Provider</title>
+ <meta name="description" content="NetIDMgr Concepts: Credentials Provider">
+ <meta name="keywords" content="credentials provider, concepts">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager Concepts: Credentials Provider</h1>
+
+<p>
+Network Identity Manager relies on plug-ins to provide the majority
+of its functionality. A <b>credentials provider</b> is a plug-in
+that manages one or more types of credentials. The responsibilities
+of a credential provider are:
+</p>
+<ul>
+ <li>to maintain the list of credentials and their properties for the supported type</li>
+ <li>to monitor credential expiration</li>
+ <li>to provide the logic necessary to obtain additional credentials once the
+ <a href="concept_ident_pro.htm">identity provider</a> has obtained the
+ initial credential</li>
+ <li>to provide the user interface panels necessary to permit the user to
+ configure the credential provider</li>
+</ul>
+
+
+<p>MIT Kerberos for Windows ships with two Network Identity Manager credential
+providers supporting Kerberos v5 and Kerberos v4.&nbsp; Credential providers for
+the Andrew File System and the Kerberized Certificate Authority are available
+separately.</p>
+<p>
+<img border="0" src="images/screen_config_cred_provider.png" width="542" height="393"></p>
+
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/concept_credential.htm b/src/windows/identity/help/html/concept_credential.htm
index eca302ef37..0fadbf5999 100644
--- a/src/windows/identity/help/html/concept_credential.htm
+++ b/src/windows/identity/help/html/concept_credential.htm
@@ -1,31 +1,31 @@
-<html>
-<head>
- <title>Network Identity Manager Concepts: Credential</title>
- <meta name="description" content="NetIDMgr Concepts: Credential">
- <meta name="keywords" content="credential, concepts">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager Concepts: Credential</h1>
-
-<p>
-In Network Identity Manager, a <b>credential</b> is any digital object that can
-be used by a network authentication protocol to assert a specific
-<a href="concept_identity.htm">identity</a>.</p>
-<p>
-As of this writing, Network Identity Manager supports four different types of
-credentials:</p>
-<ul>
- <li>Kerberos v5 tickets</li>
- <li>Kerberos v4 tickets</li>
- <li>AFS tokens</li>
- <li>X.509 certificates issued by a Kerberized Certificate Authority</li>
-</ul>
-<p>Of these, only Kerberos v5 initial ticket granting tickets can be used as an
-identity provider credential.</p>
-<p>&nbsp;</p>
-
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager Concepts: Credential</title>
+ <meta name="description" content="NetIDMgr Concepts: Credential">
+ <meta name="keywords" content="credential, concepts">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager Concepts: Credential</h1>
+
+<p>
+In Network Identity Manager, a <b>credential</b> is any digital object that can
+be used by a network authentication protocol to assert a specific
+<a href="concept_identity.htm">identity</a>.</p>
+<p>
+As of this writing, Network Identity Manager supports four different types of
+credentials:</p>
+<ul>
+ <li>Kerberos v5 tickets</li>
+ <li>Kerberos v4 tickets</li>
+ <li>AFS tokens</li>
+ <li>X.509 certificates issued by a Kerberized Certificate Authority</li>
+</ul>
+<p>Of these, only Kerberos v5 initial ticket granting tickets can be used as an
+identity provider credential.</p>
+<p>&nbsp;</p>
+
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/concept_ident_pro.htm b/src/windows/identity/help/html/concept_ident_pro.htm
index d17c23b94d..4fca8674ef 100644
--- a/src/windows/identity/help/html/concept_ident_pro.htm
+++ b/src/windows/identity/help/html/concept_ident_pro.htm
@@ -1,32 +1,32 @@
-<html>
-<head>
- <title>Network Identity Manager Concepts: Identity Provider</title>
- <meta name="description" content="NetIDMgr Concepts: Identity Provider">
- <meta name="keywords" content="identity provider, concepts">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager Concepts: Identity Provider</h1>
-
-<p>
-Network Identity Manager relies on plug-ins to provide the majority
-of its functionality. One of the requirements is that there be at
-least one plug-in that is registered as an <strong>identity provider</strong>. The identity
-provider:</p>
-
-<ul>
- <li>defines the identity</li>
- <li>provides the engine that drives the <i>Obtain New Credentials</i> dialog</li>
- <li>performs the initial authentication which results in a network credential that
- can be used in conjunction with subsequent credential providers</li>
-</ul>
-
-<p>Naturally, the identity provider plug-in that is distributed with MIT Kerberos for Windows
-is Kerberos v5 based and obtains Kerberos v5 ticket granting tickets as the network credential
-that represents the identity.</p>
-<img src="images/screen_config_ident_provider.png">
-<p></p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager Concepts: Identity Provider</title>
+ <meta name="description" content="NetIDMgr Concepts: Identity Provider">
+ <meta name="keywords" content="identity provider, concepts">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager Concepts: Identity Provider</h1>
+
+<p>
+Network Identity Manager relies on plug-ins to provide the majority
+of its functionality. One of the requirements is that there be at
+least one plug-in that is registered as an <strong>identity provider</strong>. The identity
+provider:</p>
+
+<ul>
+ <li>defines the identity</li>
+ <li>provides the engine that drives the <i>Obtain New Credentials</i> dialog</li>
+ <li>performs the initial authentication which results in a network credential that
+ can be used in conjunction with subsequent credential providers</li>
+</ul>
+
+<p>Naturally, the identity provider plug-in that is distributed with MIT Kerberos for Windows
+is Kerberos v5 based and obtains Kerberos v5 ticket granting tickets as the network credential
+that represents the identity.</p>
+<img src="images/screen_config_ident_provider.png">
+<p></p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/concept_identity.htm b/src/windows/identity/help/html/concept_identity.htm
index 434067916a..c573ed9d51 100644
--- a/src/windows/identity/help/html/concept_identity.htm
+++ b/src/windows/identity/help/html/concept_identity.htm
@@ -1,33 +1,33 @@
-<html>
-<head>
- <title>Network Identity Manager Concepts: Identity</title>
- <meta name="description" content="NetIDMgr Concepts: Identity">
- <meta name="keywords" content="identity,concepts">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager Concepts: Identity</h1>
-
-<p>While there are many approaches to defining what an identity is, as
-far as the Network Identity Manager (NetIDMgr) is considered, an identity is the unique
-user identifier that is accepted by a network service. Each credential
-that is managed by NetIDMgr is assumed to map to a single identity.
-The collection of credentials that map to a single identity is
-considered to belong to that identity.
-</p>
-
-<p>
-</p>
-
-<a name="default_identity" />
-<h3>Default Identity</h3>
-
-<p>The default identity is the identity that will be used by
-applications when a specific identity has not been requested.
-The Kerberos v5 plug-in will mark the credential cache that
-contains the default identity as the default credentials
-cache for the current logon session.
-</p>
-</body>
+<html>
+<head>
+ <title>Network Identity Manager Concepts: Identity</title>
+ <meta name="description" content="NetIDMgr Concepts: Identity">
+ <meta name="keywords" content="identity,concepts">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager Concepts: Identity</h1>
+
+<p>While there are many approaches to defining what an identity is, as
+far as the Network Identity Manager (NetIDMgr) is considered, an identity is the unique
+user identifier that is accepted by a network service. Each credential
+that is managed by NetIDMgr is assumed to map to a single identity.
+The collection of credentials that map to a single identity is
+considered to belong to that identity.
+</p>
+
+<p>
+</p>
+
+<a name="default_identity" />
+<h3>Default Identity</h3>
+
+<p>The default identity is the identity that will be used by
+applications when a specific identity has not been requested.
+The Kerberos v5 plug-in will mark the credential cache that
+contains the default identity as the default credentials
+cache for the current logon session.
+</p>
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/concepts.htm b/src/windows/identity/help/html/concepts.htm
index 2ce38e97fd..194aeddfa0 100644
--- a/src/windows/identity/help/html/concepts.htm
+++ b/src/windows/identity/help/html/concepts.htm
@@ -1,48 +1,48 @@
-<html>
-<head>
- <title>Network Identity Manager Concepts</title>
- <meta name="description" content="NetIDMgr Concepts">
- <meta name="keywords" content="concepts">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager Concepts</h1>
-
-<p>The Network Identity Manager (NetIDMgr) organizes and manages credentials
-based on how they identify the user to network services. To this end, it is assumed that each
-<a href="concept_credential.htm">credential </a>will uniquely identify the user to a service as a single
-<a href="concept_identity.htm">identity</a>. When using Kerberos v5 the
-identity is the Kerberos principal name.
-</p>
-
-<p>At it's core, NetIDMgr does not possess any knowledge about specific
-credentials that might be available to the user or how to manage
-them. It relies on several types of plug-ins to provide the
-information it needs, and to carry out credentials management tasks.
-One primary task is to identify and manage identities. These services
-are provided by a plug-in called the <a
-href="concept_ident_pro.htm">identity provider</a>. Information about
-individual credentials are provided by <a
-href="concept_cred_pro.htm">credential providers</a>. Other plug-ins
-may extend the functionality of these plug-ins or provide additional
-functionality for NetIDMgr.
-</p>
-
-<p>
-</p>
-
-<p>The following topics provider further details: </p>
-
-<ul>
- <li><a href="concept_identity.htm">Identity</a></li>
-
- <li><a href="concept_ident_pro.htm">Identity Provider</a></li>
-
- <li><a href="concept_cred_pro.htm">Credentials Provider</a></li>
-
- <li><a href="concept_credential.htm">Credential</a></li>
-</ul>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager Concepts</title>
+ <meta name="description" content="NetIDMgr Concepts">
+ <meta name="keywords" content="concepts">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager Concepts</h1>
+
+<p>The Network Identity Manager (NetIDMgr) organizes and manages credentials
+based on how they identify the user to network services. To this end, it is assumed that each
+<a href="concept_credential.htm">credential </a>will uniquely identify the user to a service as a single
+<a href="concept_identity.htm">identity</a>. When using Kerberos v5 the
+identity is the Kerberos principal name.
+</p>
+
+<p>At it's core, NetIDMgr does not possess any knowledge about specific
+credentials that might be available to the user or how to manage
+them. It relies on several types of plug-ins to provide the
+information it needs, and to carry out credentials management tasks.
+One primary task is to identify and manage identities. These services
+are provided by a plug-in called the <a
+href="concept_ident_pro.htm">identity provider</a>. Information about
+individual credentials are provided by <a
+href="concept_cred_pro.htm">credential providers</a>. Other plug-ins
+may extend the functionality of these plug-ins or provide additional
+functionality for NetIDMgr.
+</p>
+
+<p>
+</p>
+
+<p>The following topics provider further details: </p>
+
+<ul>
+ <li><a href="concept_identity.htm">Identity</a></li>
+
+ <li><a href="concept_ident_pro.htm">Identity Provider</a></li>
+
+ <li><a href="concept_cred_pro.htm">Credentials Provider</a></li>
+
+ <li><a href="concept_credential.htm">Credential</a></li>
+</ul>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/copyright.htm b/src/windows/identity/help/html/copyright.htm
index b62753d7ac..d31417df45 100644
--- a/src/windows/identity/help/html/copyright.htm
+++ b/src/windows/identity/help/html/copyright.htm
@@ -1,48 +1,48 @@
-<html>
-<head>
- <title>Network Identity Manager - License</title>
- <meta name="description" content="License agreement">
- <meta name="keywords" content="license">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager - License</h1>
-
-<p>This software is being provided to you, the LICENSEE, by the
-Massachusetts Institute of Technology (M.I.T) under the following
-license. By obtaining, using and/or copying this software, you agree
-that you have read, understood, and will comply with these terms and
-conditions:</p>
-
-<p>Permission to use, copy, modify and distribute this software and its
-documentation for any purpose and without fee or royalty is hereby
-granted, provided that you agree to comply with the following
-copyright notice and statements, including the disclaimer, and that
-the same appear on ALL copies of the software and documentation,
-including modifications that you make for internal use or for
-distribution:</p>
-
-<p>Copyright 1992-2007 by the Massachusetts Institute of Technology. All
-rights reserved.</p>
-
-<p>THIS SOFTWARE IS PROVIDED "AS IS", AND M.I.T. MAKES NO REPRESENTATIONS
-OR WARRANTIES, EXPRESS OR IMPLIED. By way of example, but not
-limitation, M.I.T. MAKES NO REPRESENTATIONS OR WARRANTIES OF
-MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE
-OF THE LICENSED SOFTWARE OR DOCUMENTATION WILL NOT INFRINGE ANY THIRD
-PARTY PATENTS, COPYRIGHTS, TRADEMARKS OR OTHER RIGHTS.</p>
-
-<p>The name of the Massachusetts Institute of Technology or M.I.T. may
-NOT be used in advertising or publicity pertaining to distribution of
-the software. Title to copyright in this software and any associated
-documentation shall at all times remain with M.I.T., and USER agrees
-to preserve same.</p>
-
-<p>Project Athena, Athena, Athena MUSE, Discuss, Hesiod, Kerberos, Moira,
-OLC, X Window System, and Zephyr are trademarks of the Massachusetts
-Institute of Technology (MIT). No commercial use of these trademarks
-may be made without prior written permission of MIT.</p>
-
-</body>
-</html>
+<html>
+<head>
+ <title>Network Identity Manager - License</title>
+ <meta name="description" content="License agreement">
+ <meta name="keywords" content="license">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager - License</h1>
+
+<p>This software is being provided to you, the LICENSEE, by the
+Massachusetts Institute of Technology (M.I.T) under the following
+license. By obtaining, using and/or copying this software, you agree
+that you have read, understood, and will comply with these terms and
+conditions:</p>
+
+<p>Permission to use, copy, modify and distribute this software and its
+documentation for any purpose and without fee or royalty is hereby
+granted, provided that you agree to comply with the following
+copyright notice and statements, including the disclaimer, and that
+the same appear on ALL copies of the software and documentation,
+including modifications that you make for internal use or for
+distribution:</p>
+
+<p>Copyright 1992-2007 by the Massachusetts Institute of Technology. All
+rights reserved.</p>
+
+<p>THIS SOFTWARE IS PROVIDED "AS IS", AND M.I.T. MAKES NO REPRESENTATIONS
+OR WARRANTIES, EXPRESS OR IMPLIED. By way of example, but not
+limitation, M.I.T. MAKES NO REPRESENTATIONS OR WARRANTIES OF
+MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE
+OF THE LICENSED SOFTWARE OR DOCUMENTATION WILL NOT INFRINGE ANY THIRD
+PARTY PATENTS, COPYRIGHTS, TRADEMARKS OR OTHER RIGHTS.</p>
+
+<p>The name of the Massachusetts Institute of Technology or M.I.T. may
+NOT be used in advertising or publicity pertaining to distribution of
+the software. Title to copyright in this software and any associated
+documentation shall at all times remain with M.I.T., and USER agrees
+to preserve same.</p>
+
+<p>Project Athena, Athena, Athena MUSE, Discuss, Hesiod, Kerberos, Moira,
+OLC, X Window System, and Zephyr are trademarks of the Massachusetts
+Institute of Technology (MIT). No commercial use of these trademarks
+may be made without prior written permission of MIT.</p>
+
+</body>
+</html>
diff --git a/src/windows/identity/help/html/howdoi.htm b/src/windows/identity/help/html/howdoi.htm
index 9826ac20a5..3b2c2a336c 100644
--- a/src/windows/identity/help/html/howdoi.htm
+++ b/src/windows/identity/help/html/howdoi.htm
@@ -1,44 +1,44 @@
-<html>
-<head>
- <title>Network Identity Manager - How do I ...</title>
- <meta name="description" content="How do I ...">
- <meta name="keywords" content="howto, how do I">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager - How do I ...</h1>
-
-<h3>Startup</h3>
-<ul>
-
- <li><a href="use_start.htm">Start or Open the Network Identity Manager
- window</a></li>
-
-</ul>
-
-<h3>Credentials related actions</h3>
-<ul>
-
- <li><a href="act_new_creds.htm">Get new credentials</a></li>
-
- <li><a href="act_destroy_creds.htm">Destroy credentials</a></li>
-
- <li><a href="act_import_creds.htm">Import credentials from the MSLSA
- cache</a></li>
-
- <li><a href="act_renew_creds.htm">Renew credentials</a></li>
-
- <li><a href="act_chpw.htm">Change password</a></li>
-
-</ul>
-
-<h3>Credentials view</h3>
-<ul>
-
- <li><a href="use_layout.htm">Managing the credentials view layout</a></li>
-
-</ul>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - How do I ...</title>
+ <meta name="description" content="How do I ...">
+ <meta name="keywords" content="howto, how do I">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager - How do I ...</h1>
+
+<h3>Startup</h3>
+<ul>
+
+ <li><a href="use_start.htm">Start or Open the Network Identity Manager
+ window</a></li>
+
+</ul>
+
+<h3>Credentials related actions</h3>
+<ul>
+
+ <li><a href="act_new_creds.htm">Get new credentials</a></li>
+
+ <li><a href="act_destroy_creds.htm">Destroy credentials</a></li>
+
+ <li><a href="act_import_creds.htm">Import credentials from the MSLSA
+ cache</a></li>
+
+ <li><a href="act_renew_creds.htm">Renew credentials</a></li>
+
+ <li><a href="act_chpw.htm">Change password</a></li>
+
+</ul>
+
+<h3>Credentials view</h3>
+<ul>
+
+ <li><a href="use_layout.htm">Managing the credentials view layout</a></li>
+
+</ul>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/menu_all.htm b/src/windows/identity/help/html/menu_all.htm
index 6cd811393b..c5efbb2163 100644
--- a/src/windows/identity/help/html/menu_all.htm
+++ b/src/windows/identity/help/html/menu_all.htm
@@ -1,41 +1,41 @@
-<html>
-<head>
- <title>Network Identity Manager - The Menu Bar</title>
- <meta name="description" content="The Menu Bar">
- <meta name="keywords" content="menu bar">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-<h1>Network Identity Manager - The Menu Bar</h1>
-
-<p>
-Click an item on the menu to go to the description of the submenu, or
-choose from the list below. You can activate the menu bar using <span
-class="pre">F10</span>. Alternatively, you can activate each
-individual submenu by pressing <span class="pre">Alt +
-&lt;key&gt;</span> where <span class="pre">key</span> is the
-highlighted character on the submenu.
-</p>
-
-<map id="menu_bar_map">
-<area shape = "rect" coords = "0,1,34,20" href = "menu_file.htm">
-<area shape = "rect" coords = "37,2,110,20" href = "menu_credential.htm">
-<area shape = "rect" coords = "117,1,156,20" href = "menu_view.htm">
-<area shape = "rect" coords = "161,1,221,20" href = "menu_options.htm">
-<area shape = "rect" coords = "226,0,269,20" href = "menu_help.htm">
-</map>
-
-<p>
-<img src="images/screen_menu_bar.png" usemap="#menu_bar_map"/>
-</p>
-
-<ul>
- <li><a href="menu_file.htm">File menu</li>
- <li><a href="menu_credential.htm">Credential menu</li>
- <li><a href="menu_view.htm">View menu</li>
- <li><a href="menu_options.htm">Options menu</li>
- <li><a href="menu_help.htm">Help menu</li>
-</ul>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - The Menu Bar</title>
+ <meta name="description" content="The Menu Bar">
+ <meta name="keywords" content="menu bar">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+<h1>Network Identity Manager - The Menu Bar</h1>
+
+<p>
+Click an item on the menu to go to the description of the submenu, or
+choose from the list below. You can activate the menu bar using <span
+class="pre">F10</span>. Alternatively, you can activate each
+individual submenu by pressing <span class="pre">Alt +
+&lt;key&gt;</span> where <span class="pre">key</span> is the
+highlighted character on the submenu.
+</p>
+
+<map id="menu_bar_map">
+<area shape = "rect" coords = "0,1,34,20" href = "menu_file.htm">
+<area shape = "rect" coords = "37,2,110,20" href = "menu_credential.htm">
+<area shape = "rect" coords = "117,1,156,20" href = "menu_view.htm">
+<area shape = "rect" coords = "161,1,221,20" href = "menu_options.htm">
+<area shape = "rect" coords = "226,0,269,20" href = "menu_help.htm">
+</map>
+
+<p>
+<img src="images/screen_menu_bar.png" usemap="#menu_bar_map"/>
+</p>
+
+<ul>
+ <li><a href="menu_file.htm">File menu</li>
+ <li><a href="menu_credential.htm">Credential menu</li>
+ <li><a href="menu_view.htm">View menu</li>
+ <li><a href="menu_options.htm">Options menu</li>
+ <li><a href="menu_help.htm">Help menu</li>
+</ul>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/menu_credential.htm b/src/windows/identity/help/html/menu_credential.htm
index f34312827c..9a83af0390 100644
--- a/src/windows/identity/help/html/menu_credential.htm
+++ b/src/windows/identity/help/html/menu_credential.htm
@@ -1,81 +1,81 @@
-<html>
-<head>
- <title>Network Identity Manager - Credential Menu</title>
- <meta name="description" content="credential menu">
- <meta name="keywords" content="credential menu">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager - Credential Menu</h1>
-
-<p>
-Click an item on the menu to go to the description of the action, or
-choose from the list below. You can activate the by pressing <span
-class="pre">Alt + C</span> and you can activate each action by
-pressing the highlighted character.
-</p>
-
-<p>
-Actions which have an associated hot key show this hot key to the
-right of the action. You can use the hot key to trigger the action
-without invoking the <span class="pre">Credential</span> menu.
-</p>
-
-<p>
-<map name="FPMap0">
-<area href="#new" shape="rect" coords="29, 18, 220, 44">
-<area href="#renew" shape="rect" coords="29, 42, 219, 67">
-<area href="#renew" shape="rect" coords="213, 44, 464, 113">
-<area href="#destroy" shape="rect" coords="29, 65, 220, 83">
-<area href="#import" shape="rect" coords="29, 81, 217, 104">
-<area href="#chpw" shape="rect" coords="28, 131, 218, 156">
-<area href="#def" shape="rect" coords="28, 102, 216, 133">
-</map>
-<img src="images/screen_menu_credential.png" usemap="#FPMap0"/>
-</p>
-
-<ul>
- <li><a name="new"></a> <span class="title">New Credentials ...</span>:
- Opens the new credentials acquisition dialog box. If an identity
- was selected, then that identity would be made the default for the
- new credentials acquisition. However, it can easily be changed in
- the dialog.
- <p>
- See <span class="pre"><a href="act_new_creds.htm">New Credentials
- Action</a></span> for more information.
- </p></li>
-
- <li><a name="renew"></a> <span class="title">Renew credentials</span>:
- Renews the selected credentials or identity. This action requires
- that the selected credentials be renewable.
- <p>
- See <span class="pre"><a href="act_renew_creds.htm">Renew
- Credentials Action</a></span> for more information.</p></li>
-
- <li><a name="destroy"></a> <span class="title">Destroy
- credentials...</span>: Destroys the selected credentials.</li>
-
- <li><a name="def"></a> <span class="title">Set as default</span>: Sets
- the selected identity as the default, if it is not already the
- default. The implications of this operation is dependent on the
- current <a href="concept_ident_pro.htm">identity provider</a>.
- <p>
- See <span class="pre"><a href="act_set_default.htm">Set As Default
- Action</a></span> for more information.</p></li>
-
- <li><a name="chpw"></a> <span class="title">Change password...</span>:
- Changes the password for the selected identity. However, once the
- new password dialog opens, you can change the identity for which the
- password is getting changed.</li>
-
- <li><a name="import"></a> <span class="title">Import
- Credentials</span>: Import any existing credentials from external
- sources. With the Kerberos v5 <a
- href="concept_cred_pro.htm">credentials provider</a>, the Windows logon
- identity stored in the Microsoft Windows LSA cache will be imported.</li>
-
-</ul>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Credential Menu</title>
+ <meta name="description" content="credential menu">
+ <meta name="keywords" content="credential menu">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager - Credential Menu</h1>
+
+<p>
+Click an item on the menu to go to the description of the action, or
+choose from the list below. You can activate the by pressing <span
+class="pre">Alt + C</span> and you can activate each action by
+pressing the highlighted character.
+</p>
+
+<p>
+Actions which have an associated hot key show this hot key to the
+right of the action. You can use the hot key to trigger the action
+without invoking the <span class="pre">Credential</span> menu.
+</p>
+
+<p>
+<map name="FPMap0">
+<area href="#new" shape="rect" coords="29, 18, 220, 44">
+<area href="#renew" shape="rect" coords="29, 42, 219, 67">
+<area href="#renew" shape="rect" coords="213, 44, 464, 113">
+<area href="#destroy" shape="rect" coords="29, 65, 220, 83">
+<area href="#import" shape="rect" coords="29, 81, 217, 104">
+<area href="#chpw" shape="rect" coords="28, 131, 218, 156">
+<area href="#def" shape="rect" coords="28, 102, 216, 133">
+</map>
+<img src="images/screen_menu_credential.png" usemap="#FPMap0"/>
+</p>
+
+<ul>
+ <li><a name="new"></a> <span class="title">New Credentials ...</span>:
+ Opens the new credentials acquisition dialog box. If an identity
+ was selected, then that identity would be made the default for the
+ new credentials acquisition. However, it can easily be changed in
+ the dialog.
+ <p>
+ See <span class="pre"><a href="act_new_creds.htm">New Credentials
+ Action</a></span> for more information.
+ </p></li>
+
+ <li><a name="renew"></a> <span class="title">Renew credentials</span>:
+ Renews the selected credentials or identity. This action requires
+ that the selected credentials be renewable.
+ <p>
+ See <span class="pre"><a href="act_renew_creds.htm">Renew
+ Credentials Action</a></span> for more information.</p></li>
+
+ <li><a name="destroy"></a> <span class="title">Destroy
+ credentials...</span>: Destroys the selected credentials.</li>
+
+ <li><a name="def"></a> <span class="title">Set as default</span>: Sets
+ the selected identity as the default, if it is not already the
+ default. The implications of this operation is dependent on the
+ current <a href="concept_ident_pro.htm">identity provider</a>.
+ <p>
+ See <span class="pre"><a href="act_set_default.htm">Set As Default
+ Action</a></span> for more information.</p></li>
+
+ <li><a name="chpw"></a> <span class="title">Change password...</span>:
+ Changes the password for the selected identity. However, once the
+ new password dialog opens, you can change the identity for which the
+ password is getting changed.</li>
+
+ <li><a name="import"></a> <span class="title">Import
+ Credentials</span>: Import any existing credentials from external
+ sources. With the Kerberos v5 <a
+ href="concept_cred_pro.htm">credentials provider</a>, the Windows logon
+ identity stored in the Microsoft Windows LSA cache will be imported.</li>
+
+</ul>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/menu_file.htm b/src/windows/identity/help/html/menu_file.htm
index 2f734af91e..f82490efa1 100644
--- a/src/windows/identity/help/html/menu_file.htm
+++ b/src/windows/identity/help/html/menu_file.htm
@@ -1,45 +1,45 @@
-<html>
-<head>
- <title>Network Identity Manager - File Menu</title>
- <meta name="description" content="File menu">
- <meta name="keywords" content="file menu">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity File Menu</h1>
-
-<p>
-Click an item on the menu to go to the description of the action, or
-choose from the list below. You can activate the by pressing <span
-class="pre">Alt + F</span> and you can activate each action by
-pressing the highlited character.
-</p>
-
-<p>
-Actions which have an associated hot key show this hot key to the
-right of the action. You can use the hot key to trigger the action
-without invoking the <span class="pre">File</span> menu.
-</p>
-
-<p>
-<map name="FPMap0">
-<area href="#properties" shape="rect" coords="1, 21, 131, 42">
-<area href="#exit" shape="rect" coords="1, 40, 129, 65">
-</map>
-<img src="images/screen_menu_file.png" usemap="#FPMap0"/>
-</p>
-
-<ul>
-
- <li><a name="properties"></a>
- <span class="title">Properties...</span>: Displays a property
- sheet for the selected credential, identity or credential type.</li>
-
- <li><a name="exit"></a>
- <span class="title">Exit</span>: Exits Network Identity Manager</li>
-
-</ul>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - File Menu</title>
+ <meta name="description" content="File menu">
+ <meta name="keywords" content="file menu">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity File Menu</h1>
+
+<p>
+Click an item on the menu to go to the description of the action, or
+choose from the list below. You can activate the by pressing <span
+class="pre">Alt + F</span> and you can activate each action by
+pressing the highlited character.
+</p>
+
+<p>
+Actions which have an associated hot key show this hot key to the
+right of the action. You can use the hot key to trigger the action
+without invoking the <span class="pre">File</span> menu.
+</p>
+
+<p>
+<map name="FPMap0">
+<area href="#properties" shape="rect" coords="1, 21, 131, 42">
+<area href="#exit" shape="rect" coords="1, 40, 129, 65">
+</map>
+<img src="images/screen_menu_file.png" usemap="#FPMap0"/>
+</p>
+
+<ul>
+
+ <li><a name="properties"></a>
+ <span class="title">Properties...</span>: Displays a property
+ sheet for the selected credential, identity or credential type.</li>
+
+ <li><a name="exit"></a>
+ <span class="title">Exit</span>: Exits Network Identity Manager</li>
+
+</ul>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/menu_help.htm b/src/windows/identity/help/html/menu_help.htm
index 7cd368ec2a..8f65c71b83 100644
--- a/src/windows/identity/help/html/menu_help.htm
+++ b/src/windows/identity/help/html/menu_help.htm
@@ -1,54 +1,54 @@
-<html>
-<head>
- <title>Network Identity Manager - Help Menu</title>
- <meta name="description" content="Help Menu">
- <meta name="keywords" content="help menu">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager - Help Menu</h1>
-
-<p>
-You can activate the menu by pressing <span class="pre">Alt + H</span>
-and you can activate each action by pressing the highlighted character.
-</p>
-
-<p>
-You can invoke help anytime by pressing the <span
-class="pre">F1</span> key or if you are in a dialog box, by clicking
-the question mark icon in the title bar and then clicking on the
-dialog box control that you want help with.
-</p>
-
-
-<p>
-<map name="FPMap0">
-<area href="#contents" shape="rect" coords="173, 22, 373, 43">
-<area href="#index" shape="rect" coords="173, 43, 373, 68">
-<area href="#about" shape="rect" coords="172, 103, 373, 128">
-<area href="#plug-in" shape="rect" coords="173, 67, 372, 102">
-</map>
-<img src="images/screen_menu_help.png" usemap="#FPMap0"/>
-</p>
-
-<ul>
-
-
-
- <li><a name="contents"></a><span class="title">Contents</span>: Opens
- the table of contents for the user documentation</li>
-
- <li><a name="index"></a><span class="title">Index</span>: Opens the
- index for the user documentation</li>
-
- <li><a name="plug-in"></a><span class="title">Plug-in specific help</span>:
- Plug-ins can register their own on-line help.</li>
- <li><a name="about"></a><span class="title">About</span>: Opens a
- dialog box containing information about this version of NetIDMgr as
- well as the modules that are currently loaded.</li>
-
-</ul>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Help Menu</title>
+ <meta name="description" content="Help Menu">
+ <meta name="keywords" content="help menu">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager - Help Menu</h1>
+
+<p>
+You can activate the menu by pressing <span class="pre">Alt + H</span>
+and you can activate each action by pressing the highlighted character.
+</p>
+
+<p>
+You can invoke help anytime by pressing the <span
+class="pre">F1</span> key or if you are in a dialog box, by clicking
+the question mark icon in the title bar and then clicking on the
+dialog box control that you want help with.
+</p>
+
+
+<p>
+<map name="FPMap0">
+<area href="#contents" shape="rect" coords="173, 22, 373, 43">
+<area href="#index" shape="rect" coords="173, 43, 373, 68">
+<area href="#about" shape="rect" coords="172, 103, 373, 128">
+<area href="#plug-in" shape="rect" coords="173, 67, 372, 102">
+</map>
+<img src="images/screen_menu_help.png" usemap="#FPMap0"/>
+</p>
+
+<ul>
+
+
+
+ <li><a name="contents"></a><span class="title">Contents</span>: Opens
+ the table of contents for the user documentation</li>
+
+ <li><a name="index"></a><span class="title">Index</span>: Opens the
+ index for the user documentation</li>
+
+ <li><a name="plug-in"></a><span class="title">Plug-in specific help</span>:
+ Plug-ins can register their own on-line help.</li>
+ <li><a name="about"></a><span class="title">About</span>: Opens a
+ dialog box containing information about this version of NetIDMgr as
+ well as the modules that are currently loaded.</li>
+
+</ul>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/menu_options.htm b/src/windows/identity/help/html/menu_options.htm
index df10f2ec30..1022a320d3 100644
--- a/src/windows/identity/help/html/menu_options.htm
+++ b/src/windows/identity/help/html/menu_options.htm
@@ -1,65 +1,65 @@
-<html>
-<head>
- <title>Network Identity Manager - Options Menu</title>
- <meta name="description" content="options menu">
- <meta name="keywords" content="options menu">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager - Options Menu</h1>
-
-<p>
-Click an item on the menu to go to the description of the action, or
-choose from the list below. You can activate the menu by pressing <span
-class="pre">Alt + O</span> and you can activate each action by
-pressing the highlighted character.
-</p>
-
-
-<p>
-<map name="FPMap0">
-<area href="#general" shape="rect" coords="124, 20, 239, 40">
-<area href="#appearance" shape="rect" coords="124, 38, 239, 56">
-<area href="#identities" shape="rect" coords="122, 54, 239, 73">
-<area href="#notifications" shape="rect" coords="123, 71, 239, 93">
-<area href="#plugins" shape="rect" coords="123, 91, 239, 112">
-<area href="#pluginspec" shape="rect" coords="124, 110, 239, 169">
-</map>
-<img src="images/screen_menu_options.png" usemap="#FPMap0"/>
-</p>
-
-<ul>
-
-<li><a name="general"></a><span class="title">General ...</span>: Opens
-the NetIDMgr general configuration panel. This panel allows you to
-configure settings related to the startup/shutdown of NetIDMgr in
-addition to debugging and monitoring options.</li>
-
-<li><a name="appearance"></a><span class="title">Appearance ...</span>:
-Provides options for customizing the appearance of the credentials
-window. Currently, the only options provided are for selecting the
-font used for the credentials list.</li>
-
-<li><a name="identities"></a><span class="title">Identities ...</span>:
-Opens the identities configuration panel. These options control
-credentials defaults for all identities or for specific identities.</li>
-
-<li><a name="notifications"></a><span class="title">Notifications
-...</span>: The notifications configuration panel controls the
-settings used by the NetIDMgr timer that triggers warnings and
-identity renewals.</li>
-
-<li><a name="plugins"></a><span class="title">plug-ins ...</span>:
-Options for enabling or disabling specific plug-ins and also for
-viewing information about loaded plug-ins.</li>
-
-<li><a name="pluginspec"></a><span class="title">Plugin specific
-configuration panels</span>: Each registered plugin can register one
-or more configuration panels which will appear on the <span
-class="pre">Options</span> menu.</li>
-
-</ul>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Options Menu</title>
+ <meta name="description" content="options menu">
+ <meta name="keywords" content="options menu">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager - Options Menu</h1>
+
+<p>
+Click an item on the menu to go to the description of the action, or
+choose from the list below. You can activate the menu by pressing <span
+class="pre">Alt + O</span> and you can activate each action by
+pressing the highlighted character.
+</p>
+
+
+<p>
+<map name="FPMap0">
+<area href="#general" shape="rect" coords="124, 20, 239, 40">
+<area href="#appearance" shape="rect" coords="124, 38, 239, 56">
+<area href="#identities" shape="rect" coords="122, 54, 239, 73">
+<area href="#notifications" shape="rect" coords="123, 71, 239, 93">
+<area href="#plugins" shape="rect" coords="123, 91, 239, 112">
+<area href="#pluginspec" shape="rect" coords="124, 110, 239, 169">
+</map>
+<img src="images/screen_menu_options.png" usemap="#FPMap0"/>
+</p>
+
+<ul>
+
+<li><a name="general"></a><span class="title">General ...</span>: Opens
+the NetIDMgr general configuration panel. This panel allows you to
+configure settings related to the startup/shutdown of NetIDMgr in
+addition to debugging and monitoring options.</li>
+
+<li><a name="appearance"></a><span class="title">Appearance ...</span>:
+Provides options for customizing the appearance of the credentials
+window. Currently, the only options provided are for selecting the
+font used for the credentials list.</li>
+
+<li><a name="identities"></a><span class="title">Identities ...</span>:
+Opens the identities configuration panel. These options control
+credentials defaults for all identities or for specific identities.</li>
+
+<li><a name="notifications"></a><span class="title">Notifications
+...</span>: The notifications configuration panel controls the
+settings used by the NetIDMgr timer that triggers warnings and
+identity renewals.</li>
+
+<li><a name="plugins"></a><span class="title">plug-ins ...</span>:
+Options for enabling or disabling specific plug-ins and also for
+viewing information about loaded plug-ins.</li>
+
+<li><a name="pluginspec"></a><span class="title">Plugin specific
+configuration panels</span>: Each registered plugin can register one
+or more configuration panels which will appear on the <span
+class="pre">Options</span> menu.</li>
+
+</ul>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/menu_view.htm b/src/windows/identity/help/html/menu_view.htm
index 0080559168..d2a4987a5a 100644
--- a/src/windows/identity/help/html/menu_view.htm
+++ b/src/windows/identity/help/html/menu_view.htm
@@ -1,94 +1,94 @@
-<html>
-<head>
- <title>Network Identity Manager - View Menu</title>
- <meta name="description" content="View menu">
- <meta name="keywords" content="view menu">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager - View Menu</h1>
-
-<p>
-Click an item on the menu to go to the description of the action, or
-choose from the list below. You can activate the by pressing <span
-class="pre">Alt + V</span> and you can activate each action by
-pressing the highlited character.
-</p>
-
-<p>
-Actions which have an associated hot key show this hot key to the
-right of the action. You can use the hot key to trigger the action
-without invoking the <span class="pre">View</span> menu.
-</p>
-
-<p>
-<map name="menumap">
-<area href="#advanced" shape="rect" coords="91, 20, 230, 39">
-<area href="#choosecol" shape="rect" coords="89, 38, 230, 57">
-<area href="#layout" shape="rect" coords="89, 52, 229, 76">
-<area href="#layout" shape="rect" coords="225, 54, 319, 125">
-<area href="#refresh" shape="rect" coords="91, 77, 226, 101">
-</map>
-<img src="images/screen_menu_view.png" usemap="#menumap" />
-</p>
-
-<ul>
-
-<li><a name="advanced"></a> <span class="title">Advanced F7</span>:
-
-Toggles the display mode between <b>basic</b> and <b>advanced</b> modes.
-In basic mode, the Network Identity Manager displays a list of identities
-and their current status. In the advanced mode, NetIdMgr provides a
-customizable list of all discovered credentials.
-</li>
-
-<li><a name="choosecol"></a> <span class="title">View columns</span>:
-
-<i>Only available in Advanced mode.</i>
-Invokes a submenu from which you can choose the columns that are
-displayed in the credentials window. If you change the columns, or
-their order, a new custom layout will be created for you which you can
-later use using the <span class="pre">Layout</span> submenu later. For
-more information about managing layouts, see the <a href="use_layout.htm">Layout</a> topic.</li>
-
-<li><a name="layout"></a> <span class="title">Layout</span>:
-<i>Only available in Advanced mode.</i> Opens a
-submenu where you can select the layout for the credentials
-display.
- <ul>
-
- <li><span class="title">By Identity</span>: A predefined layout
- where the credentials will be grouped by identity and by
- credentials type, in that order.</li>
-
- <li><span class="title">By Type</span>: <b>Not implemented in
- this release.</b> A predefined layout
- where the credentials are grouped by credentials type</li>
-
- <li><span class="title">By Location</span>: A predefined layout
- where the credentials are grouped by the location where they are
- stored in. For Kerberos 5, the location is the name of the
- credentials cache in which the tickets are stored, and for AFS,
- the locatino is always the cache manager. Individual <a
- href="concept_cred_pro.htm">credential providers</a> choose the
- interpretation of the <span class="pre">location</span> property
- as the concept of location changes from type to type.</li>
-
- <li><span class="title">Custom</span>: If you customize any of
- the above layouts by adding, removing, reordering or changing
- the sort or outline columns, then NetIDMgr will store your new
- layout settings under this layout. Invoking this menu item
- restores your customizations.</ul>
-
-</li>
-
-<li><a name="refresh"></a> <span class="title">Refresh view F5</span>: Refresh
-the contents of the credentials view. This queries each <a
-href="concept_cred_pro.htm">credential provider</a> for any
-credentials and redraws the credentials view.</li>
-
-</ul>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - View Menu</title>
+ <meta name="description" content="View menu">
+ <meta name="keywords" content="view menu">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager - View Menu</h1>
+
+<p>
+Click an item on the menu to go to the description of the action, or
+choose from the list below. You can activate the by pressing <span
+class="pre">Alt + V</span> and you can activate each action by
+pressing the highlited character.
+</p>
+
+<p>
+Actions which have an associated hot key show this hot key to the
+right of the action. You can use the hot key to trigger the action
+without invoking the <span class="pre">View</span> menu.
+</p>
+
+<p>
+<map name="menumap">
+<area href="#advanced" shape="rect" coords="91, 20, 230, 39">
+<area href="#choosecol" shape="rect" coords="89, 38, 230, 57">
+<area href="#layout" shape="rect" coords="89, 52, 229, 76">
+<area href="#layout" shape="rect" coords="225, 54, 319, 125">
+<area href="#refresh" shape="rect" coords="91, 77, 226, 101">
+</map>
+<img src="images/screen_menu_view.png" usemap="#menumap" />
+</p>
+
+<ul>
+
+<li><a name="advanced"></a> <span class="title">Advanced F7</span>:
+
+Toggles the display mode between <b>basic</b> and <b>advanced</b> modes.
+In basic mode, the Network Identity Manager displays a list of identities
+and their current status. In the advanced mode, NetIdMgr provides a
+customizable list of all discovered credentials.
+</li>
+
+<li><a name="choosecol"></a> <span class="title">View columns</span>:
+
+<i>Only available in Advanced mode.</i>
+Invokes a submenu from which you can choose the columns that are
+displayed in the credentials window. If you change the columns, or
+their order, a new custom layout will be created for you which you can
+later use using the <span class="pre">Layout</span> submenu later. For
+more information about managing layouts, see the <a href="use_layout.htm">Layout</a> topic.</li>
+
+<li><a name="layout"></a> <span class="title">Layout</span>:
+<i>Only available in Advanced mode.</i> Opens a
+submenu where you can select the layout for the credentials
+display.
+ <ul>
+
+ <li><span class="title">By Identity</span>: A predefined layout
+ where the credentials will be grouped by identity and by
+ credentials type, in that order.</li>
+
+ <li><span class="title">By Type</span>: <b>Not implemented in
+ this release.</b> A predefined layout
+ where the credentials are grouped by credentials type</li>
+
+ <li><span class="title">By Location</span>: A predefined layout
+ where the credentials are grouped by the location where they are
+ stored in. For Kerberos 5, the location is the name of the
+ credentials cache in which the tickets are stored, and for AFS,
+ the locatino is always the cache manager. Individual <a
+ href="concept_cred_pro.htm">credential providers</a> choose the
+ interpretation of the <span class="pre">location</span> property
+ as the concept of location changes from type to type.</li>
+
+ <li><span class="title">Custom</span>: If you customize any of
+ the above layouts by adding, removing, reordering or changing
+ the sort or outline columns, then NetIDMgr will store your new
+ layout settings under this layout. Invoking this menu item
+ restores your customizations.</ul>
+
+</li>
+
+<li><a name="refresh"></a> <span class="title">Refresh view F5</span>: Refresh
+the contents of the credentials view. This queries each <a
+href="concept_cred_pro.htm">credential provider</a> for any
+credentials and redraws the credentials view.</li>
+
+</ul>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/nidmgr.css b/src/windows/identity/help/html/nidmgr.css
index 99a50d17e0..0fb975eb70 100644
--- a/src/windows/identity/help/html/nidmgr.css
+++ b/src/windows/identity/help/html/nidmgr.css
@@ -1,122 +1,122 @@
- body {
- font-family: helvetica,sans-serif;
- font-size: 9pt;
- font-style: normal;
- background-color: white;
- margin-top: 0pt;
- margin-left: 0pt;
- margin-right: 0pt;
- }
-
- h1 { border-bottom: 1px solid black;
- padding: 1em;
- font-size: 12pt;
- background-color: rgb(247, 247, 247);
- }
-
- h2 { }
-
- h3 { border-bottom: 1px solid lightgrey;
- padding: 1em;
- font-size: 11pt;
- }
-
- h4 { border-bottom: 1px dashed lightgrey;
- font-size: 10pt;
- font-style: italic;
- margin-left: 2em;
- }
-
- p { margin-left: 1em;
- margin-right: 1em;
- }
-
- p.caption { margin-left: 1em;
- margin-right: 1em;
- font-style: italic;
- }
-
- div.inline { float: left;
- }
-
- div.sidebar { border: 1px solid rgb(255, 255, 0);
- float: right;
- background-color: rgb(255, 255, 185);
- }
-
- a.external { }
-
- a.mail { }
-
- img { border: 0pt none ;
- }
-
- span.pre { font-family: monospace;
- }
-
- span.title { font-weight: bold;
- }
-
- div.schema-space { border-left: 1px solid rgb(230, 206, 142);
- padding: 0pt;
- margin-left: 1em;
- margin-top: 0.5em;
- margin-bottom: 0.5em;
- }
-
- div.schema-templ { border-left: 1px solid rgb(98, 161, 143);
- background-color: rgb(208, 242, 233);
- }
-
- div.schema-space-doc { margin: 1em 3em;
- }
-
- p.schema-space { border-top: 1px solid rgb(230, 206, 142);
- margin: 0pt;
- padding: 1em;
- font-weight: bold;
- font-size: 10pt;
- background-color: rgb(242, 233, 208);
- }
-
- p.schema-reg { margin: 0pt;
- padding-top: 0.4em;
- padding-bottom: 0.4em;
- background-color: rgb(247, 247, 247);
- }
-
- span.schema-label { display: block;
- float: left;
- margin-left: 2em;
- width: 10em;
- }
-
- span.schema-value { width: 100%;
- background-color: rgb(255, 255, 255);
- padding-top: 0.3em;
- padding-bottom: 0.3em;
- }
-
- div.schema-value { border: 1px solid rgb(153, 171, 94);
- background-color: rgb(234, 242, 208);
- margin-left: 1em;
- margin-right: 1em;
- margin-bottom: 1em;
- }
-
- p.schema-value-name { margin: 0.5em 1em;
- padding: 0.5em 1em;
- }
-
- span.schema-value-name { font-size: 10pt;
- font-weight: bold;
- }
-
- p.schema-value-type { }
-
- p.schema-value-def { }
-
- div.schema-value-doc { padding: 1em;
- }
-
-
+ body {
+ font-family: helvetica,sans-serif;
+ font-size: 9pt;
+ font-style: normal;
+ background-color: white;
+ margin-top: 0pt;
+ margin-left: 0pt;
+ margin-right: 0pt;
+ }
+
+ h1 { border-bottom: 1px solid black;
+ padding: 1em;
+ font-size: 12pt;
+ background-color: rgb(247, 247, 247);
+ }
+
+ h2 { }
+
+ h3 { border-bottom: 1px solid lightgrey;
+ padding: 1em;
+ font-size: 11pt;
+ }
+
+ h4 { border-bottom: 1px dashed lightgrey;
+ font-size: 10pt;
+ font-style: italic;
+ margin-left: 2em;
+ }
+
+ p { margin-left: 1em;
+ margin-right: 1em;
+ }
+
+ p.caption { margin-left: 1em;
+ margin-right: 1em;
+ font-style: italic;
+ }
+
+ div.inline { float: left;
+ }
+
+ div.sidebar { border: 1px solid rgb(255, 255, 0);
+ float: right;
+ background-color: rgb(255, 255, 185);
+ }
+
+ a.external { }
+
+ a.mail { }
+
+ img { border: 0pt none ;
+ }
+
+ span.pre { font-family: monospace;
+ }
+
+ span.title { font-weight: bold;
+ }
+
+ div.schema-space { border-left: 1px solid rgb(230, 206, 142);
+ padding: 0pt;
+ margin-left: 1em;
+ margin-top: 0.5em;
+ margin-bottom: 0.5em;
+ }
+
+ div.schema-templ { border-left: 1px solid rgb(98, 161, 143);
+ background-color: rgb(208, 242, 233);
+ }
+
+ div.schema-space-doc { margin: 1em 3em;
+ }
+
+ p.schema-space { border-top: 1px solid rgb(230, 206, 142);
+ margin: 0pt;
+ padding: 1em;
+ font-weight: bold;
+ font-size: 10pt;
+ background-color: rgb(242, 233, 208);
+ }
+
+ p.schema-reg { margin: 0pt;
+ padding-top: 0.4em;
+ padding-bottom: 0.4em;
+ background-color: rgb(247, 247, 247);
+ }
+
+ span.schema-label { display: block;
+ float: left;
+ margin-left: 2em;
+ width: 10em;
+ }
+
+ span.schema-value { width: 100%;
+ background-color: rgb(255, 255, 255);
+ padding-top: 0.3em;
+ padding-bottom: 0.3em;
+ }
+
+ div.schema-value { border: 1px solid rgb(153, 171, 94);
+ background-color: rgb(234, 242, 208);
+ margin-left: 1em;
+ margin-right: 1em;
+ margin-bottom: 1em;
+ }
+
+ p.schema-value-name { margin: 0.5em 1em;
+ padding: 0.5em 1em;
+ }
+
+ span.schema-value-name { font-size: 10pt;
+ font-weight: bold;
+ }
+
+ p.schema-value-type { }
+
+ p.schema-value-def { }
+
+ div.schema-value-doc { padding: 1em;
+ }
+
+
diff --git a/src/windows/identity/help/html/tb_standard.htm b/src/windows/identity/help/html/tb_standard.htm
index e0f041b8bc..69df96a624 100644
--- a/src/windows/identity/help/html/tb_standard.htm
+++ b/src/windows/identity/help/html/tb_standard.htm
@@ -1,80 +1,80 @@
-<html>
-<head>
- <title>Network Identity Manager - Standard Toolbar</title>
- <meta name="description" content="Standard Toolbar">
- <meta name="keywords" content="standard toolbar">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
- <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
-<param name="Keyword" value="Changing Passwords">
-<param name="Keyword" value="New Credentials">
-<param name="Keyword" value="Renew Credentials">
-<param name="Keyword" value="Import Credentials">
-<param name="Keyword" value="Destroy Credentials">
-<param name="Keyword" value="Change Password">
-<param name="Keyword" value="Refresh View">
-<param name="Keyword" value="Help">
-<param name="Keyword" value="Toolbar">
-</OBJECT>
-
-</head>
-<body>
-
-<h1>Network Identity Manager - Standard Toolbar</h1>
-
-<p>The standard toolbar appears below along with descriptions of what
-each button does.
-</p>
-
-<p>
-<img src="images/screen_tb_standard.png" />
-</p>
-
-<ol>
-
- <li><span class="title">New credentials</span>: Equivalent to
- selecting <span class="pre"><a href="menu_credential.htm#new">New
- credentials...</a></span> from the <span class="pre"><a
- href="menu_credential.htm">Credential</a></span> menu.
- <p>
- See <a href="act_new_creds.htm">New Credentials Action</a> for more
- information.</p></li>
-
- <li><span class="title">Renew credentials</span>: Equivalent to
- selecting <span class="pre"><a
- href="menu_credential.htm#renew">Renew Credentials</a></span> from
- the <span class="pre"><a
- href="menu_credential.htm">Credential</a></span> menu.
- <p>
- See <a href="act_renew_creds.htm">Renew Credentials Action</a> for
- more information.</li>
-
- <li><span class="title">Import credentials</span>: Equivalent to
- selecting <span class="pre"><a
- href="menu_credential.htm#import">Import Credentials</a></span> from
- the <span class="pre"><a
- href="menu_credential.htm">Credential</a></span> menu.
- </li>
-
- <li><span class="title">Destroy credentials</span>: Equivalent to
- selecting <span class="pre"><a
- href="menu_credential.htm#destroy">Destroy Credentials</a></span>
- from the <span class="pre"><a
- href="menu_credential.htm">Credential</a></span> menu.</li>
-
- <li><span class="title">Change password</span>: Equivalent to
- selecting <span class="pre"><a
- href="menu_credential.htm#chpw">Change Password ...</a></span> from
- the <span class="pre"><a
- href="menu_credential.htm">Credential</a></span> menu.</li>
-
- <li><span class="title">Refresh view</span>: Equivalent to selecting
- <span class="pre"><a href="menu_credential.htm#refresh">Refresh
- View</a></span> from the <span class="pre"><a
- href="menu_credential.htm">Credential</a></span> menu.</li>
-
- <li><span class="title">Help</span>: Displays documentation</li>
-
-</ol>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Standard Toolbar</title>
+ <meta name="description" content="Standard Toolbar">
+ <meta name="keywords" content="standard toolbar">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+ <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
+<param name="Keyword" value="Changing Passwords">
+<param name="Keyword" value="New Credentials">
+<param name="Keyword" value="Renew Credentials">
+<param name="Keyword" value="Import Credentials">
+<param name="Keyword" value="Destroy Credentials">
+<param name="Keyword" value="Change Password">
+<param name="Keyword" value="Refresh View">
+<param name="Keyword" value="Help">
+<param name="Keyword" value="Toolbar">
+</OBJECT>
+
+</head>
+<body>
+
+<h1>Network Identity Manager - Standard Toolbar</h1>
+
+<p>The standard toolbar appears below along with descriptions of what
+each button does.
+</p>
+
+<p>
+<img src="images/screen_tb_standard.png" />
+</p>
+
+<ol>
+
+ <li><span class="title">New credentials</span>: Equivalent to
+ selecting <span class="pre"><a href="menu_credential.htm#new">New
+ credentials...</a></span> from the <span class="pre"><a
+ href="menu_credential.htm">Credential</a></span> menu.
+ <p>
+ See <a href="act_new_creds.htm">New Credentials Action</a> for more
+ information.</p></li>
+
+ <li><span class="title">Renew credentials</span>: Equivalent to
+ selecting <span class="pre"><a
+ href="menu_credential.htm#renew">Renew Credentials</a></span> from
+ the <span class="pre"><a
+ href="menu_credential.htm">Credential</a></span> menu.
+ <p>
+ See <a href="act_renew_creds.htm">Renew Credentials Action</a> for
+ more information.</li>
+
+ <li><span class="title">Import credentials</span>: Equivalent to
+ selecting <span class="pre"><a
+ href="menu_credential.htm#import">Import Credentials</a></span> from
+ the <span class="pre"><a
+ href="menu_credential.htm">Credential</a></span> menu.
+ </li>
+
+ <li><span class="title">Destroy credentials</span>: Equivalent to
+ selecting <span class="pre"><a
+ href="menu_credential.htm#destroy">Destroy Credentials</a></span>
+ from the <span class="pre"><a
+ href="menu_credential.htm">Credential</a></span> menu.</li>
+
+ <li><span class="title">Change password</span>: Equivalent to
+ selecting <span class="pre"><a
+ href="menu_credential.htm#chpw">Change Password ...</a></span> from
+ the <span class="pre"><a
+ href="menu_credential.htm">Credential</a></span> menu.</li>
+
+ <li><span class="title">Refresh view</span>: Equivalent to selecting
+ <span class="pre"><a href="menu_credential.htm#refresh">Refresh
+ View</a></span> from the <span class="pre"><a
+ href="menu_credential.htm">Credential</a></span> menu.</li>
+
+ <li><span class="title">Help</span>: Displays documentation</li>
+
+</ol>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/template.htm b/src/windows/identity/help/html/template.htm
index 3357741d72..4e33fab94c 100644
--- a/src/windows/identity/help/html/template.htm
+++ b/src/windows/identity/help/html/template.htm
@@ -1,11 +1,11 @@
-<html>
-<head>
- <title>Network Identity Manager - title</title>
- <meta name="description" content="">
- <meta name="keywords" content="">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - title</title>
+ <meta name="description" content="">
+ <meta name="keywords" content="">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/use_config.htm b/src/windows/identity/help/html/use_config.htm
index 9d718481a4..76b498ac19 100644
--- a/src/windows/identity/help/html/use_config.htm
+++ b/src/windows/identity/help/html/use_config.htm
@@ -1,306 +1,306 @@
-<html>
-
-<head>
-<title>Network Identity Manager - Configuration</title>
-<meta name="description" content>
-<meta name="keywords" content="configuration">
-<link rel="stylesheet" type="text/css" href="nidmgr.css">
-<Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
-<param name="Keyword" value="Configuration">
-<param name="Keyword" value="General Options">
-<param name="Keyword" value="Appearance Options">
-<param name="Keyword" value="Notification Options">
-<param name="Keyword" value="Plug-in Management">
-<param name="Keyword" value="Kerberos v5 Configuration">
-<param name="Keyword" value="Kerberos v4 Configuration">
-<param name="Keyword" value="Identity Default Configuration">
-<param name="Keyword" value="Identity Configuration">
-</OBJECT>
-<style>
-<!--
- li.MsoNormal
- {mso-style-parent:"";
- margin-bottom:.0001pt;
- text-autospace:none;
- font-size:10.0pt;
- font-family:"Times New Roman";
- margin-left:0pt; margin-right:0pt; margin-top:0pt}
--->
-</style>
-</head>
-
-<body>
-
-<h1>Network Identity Manager - Configuration</h1>
-<p>All Network Identity Manager configuration options can be accessed via the
-<span class="pre">Options</span> menu. The available configuration panels are:
-</p>
-<ul>
- <li>
- <p><span class="title">General</span>: General application options for NetIDMgr.</p>
- </li>
- <li>
- <p><span class="title">Appearance</span>: Allows you to set the font used by
- NetIDMgr.</p>
- </li>
- <li>
- <p><span class="title">Identities</span>: Default settings for all identities
- and settings for each identity. Details <a href="#cfg_idents">below</a>.</p>
- </li>
- <li>
- <p><span class="title">Notifications</span>: Notification and timer options.
- NetIDMgr can issue warnings when credentials are about to expire. This configuration
- panel allows you to set the thresholds at which these warnings are issued. For
- example, if the warning timeout is set for 10 minutes, NetIDMgr will issue a
- warning 10 minutes before a credential expires.</p>
- <p>The panel also allows you to control the credentials renew timer. If the
- timer is disabled, NetIDMgr will not automatically attempt to renew credentials.
- If the <span class="pre">Renew at half life intervals when possible</span> option
- is set, then the timer will expire after the credential has less than half its
- lifetime left. If the renewal operation fails, it will attempt another renwal
- after half of the remaining liftime is over (i.e. when the credential has less
- than 1/4 of its original lifetime left) and so on. </p>
- </li>
- <li>
- <p><span class="title">Plugins</span>: Enable/disable and check the status of
- registered plug-ins. Enabling or disabling a plug-in only takes effect after
- a restart of NetIDMgr.</p>
- </li>
- <li>
- <p><span class="title">Kerberos v5</span>: Kerberos v5 Credential Provider Configuration</p>
- </li>
- <li>
- <p><span class="title">Kerberos v4</span>: Kerberos v4 Credential Provider Configuration</p>
- </li>
-</ul>
-<p></p>
-<h3>General Options</h3>
-<p>The General options dialog, accessed via the Options menu, allows you to configure
-operational properties specific to the NetIdMgr application.</p>
-<p><img src="images/screen_config_general.png" /> </p>
-<p>The <b>Obtain new credentials at startup (if none are present)</b> checkbox will
-determine whether or not NetIdMgr will display the New Credentials dialog at startup
-when no valid credentials exist.</p>
-<p>The <b>Destroy all credentials on exit </b>option can be used to empty all of
-the credential caches when the NetIdMgr is terminated.</p>
-<p>The <b>Run NetIdMgr in taskbar notification area after window close </b>checkbox
-determines the behavior of the window close button. When checked, NetIdMgr will
-close the window but will continue running and can be accessed from the taskbar
-notification area. When unchecked, NetIdMgr will behave as if File-&gt;Exit was selected
-from the menu.</p>
-<p><b>Clicking on the notification icon</b> can be configured to either Show Network
-Identity Manager or Obtain New Credentials. This option controls which menu item
-on the notification icon menu is the default action.</p>
-<p>The <b>Monitor network connectivity</b> option determines whether or not NetIdMgr
-monitors the configuration of IP addresses on the machine. When IP addresses are
-added or removed and this feature is activated, the NetIdMgr will probe the identity
-management servers (e.g., Kerberos Key Distribution Centers) to determine if they
-are reachable and if so will automatically obtain credentials.</p>
-<p>The <b>Log trace events to trace log at the following location</b> option is
-used to activate a log file that can be used to help debug the behavior of NetIdMgr
-and its plug-ins. Press the <b>Show log</b> button to view the log file in Windows
-Notepad. </p>
-
-<h3>Appearance Options</h3>
-<p>The Appearance Options page can be used to select an alternate typeface to be
-used when displaying credentials in the NetIdMgr.</p>
-<p><img src="images/screen_config_appearance.png" /> </p>
-
-
-<a name="cfg_idents"></a>
-<h3>Configuration of default settings for all identities</h3>
-<p>The <span class="pre">Identities</span> configuration panel allows you to set
-the defaults that will be used for all identities. However, most of the settings
-displayed here can be overridden with specific per-identity settings. </p>
-<p>The panel will have a number of sub panels (or tabs) corresponding to each plug-in
-that maintains per-identity configuration. </p>
-<p>A list of identities for which configuration information is maintained will be
-shown under the main <span class="pre">Identities</span> configuration panel name.
-Each of these correspond to a <a href="#cfg_ident">per identity</a> configuration
-panel. </p>
-<p>Note that adding or removing an identity in the configuration panel only has
-the effect of adding or removing the identity to or from the list of identities
-for which configuration information is maintained. </p>
-
-<h4>Global Identity Settings</h4>
-<p><img src="images/screen_config_idents.png" /> </p>
-<p class="MsoNormal">There are three general settings that can be used to set
-global defaults.</p>
-<p class="MsoNormal">The <b>Monitor credential expiration</b> setting determines
-whether or not NetIdMgr should monitor the credential lifetimes and issue
-expiration notifications.&nbsp;&nbsp; This value is used as the default for all new
-identities.</p>
-<p class="MsoNormal">The <b>Automatically renew</b> setting determines if <i>
-renewable</i> credentials are automatically renewed prior to expiration.&nbsp; This
-value is used as the default for all new identities.</p>
-<p class="MsoNormal">The <b>Always show in the credentials list (Pinned)</b>
-setting determines whether new identities are always pinned within the
-credentials list.&nbsp; A pinned identity will always be displayed regardless of
-whether or not there are credentials associated with it.</p>
-
-<h4>Global Kerberos v5 Identity Settings</h4>
-<p><img src="images/screen_config_global_krb5.png" /> </p>
-<p class="MsoNormal">The global Kerberos v5 settings define default credential
-lifetimes and minimum and maximum values for use in constructing the slider
-controls used to set the lifetimes.&nbsp; </p>
-<p class="MsoNormal">There are two expiration times associated with Kerberos
-tickets.&nbsp; The first specifies the length of the time period during which the
-tickets are valid for use.&nbsp; The second specifies the length of the renewable
-lifetime.&nbsp; Valid Kerberos tickets may have their valid use lifetime repeatedly
-extended up until the renewable lifetime expires.&nbsp; The settings on this page are
-used to configure default lifetime values for NetIdMgr to use when requesting
-Kerberos tickets from the Kerberos server (key distribution center).&nbsp; The
-Kerberos server may issue tickets with shorter lifetimes than were requested.</p>
-<p class="MsoNormal">The <b>Renewable</b>, <b>Forwardable</b>, and <b>
-Addressless</b> options determine whether or not new identities default to
-obtaining Kerberos v5 tickets with these options.</p>
-<p class="MsoNormal">When <b>Forwardable </b>tickets are received from the
-Kerberos Server, these tickets can be forwarded to a remote host when you
-connect via telnet, ssh, ftp, rlogin, or similar applications.&nbsp; When tickets are
-forwarded, there is no need to obtain Kerberos tickets again to access
-Kerberized services on the remote host.&nbsp;&nbsp; <b>Forwardable</b> tickets are often
-required when authenticating to a remote host using ssh or ftp when the remote
-host requires the ability to authenticate to a remote file system such as AFS.</p>
-<p class="MsoNormal">When <b>Renewable</b> tickets are received from the
-Kerberos Server, the ticket lifetimes may be renewed without prompting the user
-for her password.&nbsp; This allows Kerberos tickets to be issued with short
-lifetimes allowing compromised accounts to be disabled on short notice without
-requiring the user to enter a password every few hours.&nbsp; When combined with <b>
-Automatic Ticket Renewal</b>, NetIdMgr can maintain valid tickets for a week, a
-month, or longer by automatically renewing tickets prior to their expiration.&nbsp;
-The ability to renew tickets without a password is limited by the ticket’s
-renewable lifetime as issued by the Kerberos Server.</p>
-<p class="MsoNormal">When <b>Addressless</b> is selected, the tickets do not
-contain IP address information.&nbsp; This enables the tickets to be used from behind
-Network Address Translators which are frequently found in Cable and DSL Modems.</p>
-<p class="MsoNormal">The minimum and maximum ranges are used by the ticket
-initialization dialog box when constructing the Lifetime and Renewable Lifetime
-sliders.&nbsp; These sliders can be used to modify the requested ticket lifetimes
-when Kerberos tickets are initialized.</p>
-
-<h4>Global Kerberos v4 Identity Settings</h4>
-<p><img src="images/screen_config_global_krb4.png" /> </p>
-<p class="MsoNormal">When the <b>Obtain Kerberos v4 credentials</b> button is
-checked, NetIdMgr will attempt to retrieve Kerberos v4 credentials when ticket
-initialization, renewal, or importation is performed. &nbsp;Kerberos realms are
-increasingly configured to support only Kerberos v5 (e.g., Windows Active
-Directory Domains.)&nbsp; If the realms you use do not support Kerberos v4 it is
-suggested that this button be unchecked.</p>
-<p class="MsoNormal">Be aware that only the default identity can obtain Kerberos
-v4 credentials.&nbsp;&nbsp; This limitation is due to the inability of Kerberos v4
-applications on Microsoft Windows to specify a credentials cache. </p>
-
-
-<a name="cfg_ident"></a>
-<h3>Per identity configuration</h3>
-<p>You can access the per-identity configuration panel for a specific identity by
-selecting the identity name from the list of configuration panels in the configuration
-dialog. </p>
-<p>These panels are similar to the <span class="pre">Identities</span> configuration
-panel, but they change per-identity settings. Changes you make in these panels will
-override the defaults set in the <span class="pre">Identities</span> panel. </p>
-<h4>Per identity General Configuration</h4>
-<p><img src="images/screen_config_ident.png" /> </p>
-<p class="MsoNormal">The General page contains a <b>Remove Identity</b> button
-that can be used to delete this Identity from the Network Identity Manager.</p>
-
-<h4>Per identity Kerberos v5 Configuration</h4>
-
-<p><img src="images/screen_config_ident_krb5.png" /> </p>
-<p class="MsoNormal">The Kerberos v5 page displays the name of the credential
-cache currently associated with the Identity.</p>
-
-<h4>Per identity Kerberos v4 Configuration</h4>
-
-<p><img src="images/screen_config_ident_krb4.png" /></p>
-<p class="MsoNormal">The Kerberos v4 page is optional and may not appear on all
-systems.&nbsp; Only one identity can obtain Kerberos v4 credentials at a time.&nbsp; </p>
-
-<h3>Notification Configuration</h3>
-
-<p><img src="images/screen_config_notifications.png" /> </p>
-<p class="MsoNormal">The <b>Renew automatically at</b> check box determines
-whether or not renewable tickets will be renewed by NetIdMgr when they reach the
-specified time remaining.&nbsp;&nbsp; </p>
-<p class="MsoNormal">The <b>Initial warning at</b> check box determines whether
-or not a warning will be issued when the specified time remaining is reached.</p>
-<p class="MsoNormal">The <b>Final warning at</b> check box determines whether or
-not a warning will be issued when the specified time remaining is reached.</p>
-<p class="MsoNormal">Notifications are performed in two ways.&nbsp; First, icons are
-displayed next to the affected credentials in the flags column of the display.&nbsp;
-Second, a balloon tip is displayed off of the NetIdMgr taskbar notification area
-icon.</p>
-
-<h3>Plug-in Configuration</h3>
-<p><img src="images/screen_config_plug_ins.png" /> </p>
-<p><span style="font-size: 10.0pt; font-family: Times New Roman">The Plug-ins
-and Modules page provides status information on the currently loaded plug-ins
-and modules include a description of their purpose; whether or not it was loaded
-properly; which other modules are required; and what organization developed it.
-</span> </p>
-
-<h4>Kerberos v5 Plug-in Configuration</h4>
-
-<p><img src="images/screen_config_plug_in_krb5.png" /> </p>
-<p class="MsoNormal">The <b>Kerberos v5 Configuration</b> tab allows you to
-alter the behavior of&nbsp; the Kerberos v5 identity provider.&nbsp; </p>
-<p class="MsoNormal">In the <b>Default Realm</b> field, select a Kerberos realm
-from the dropdown list.</p>
-<p class="MsoBodyTextIndent2" style="text-indent:0pt">The <b>Include all
-configured realms in New Credentials realm list</b> determines whether all of
-the realms declared in the Kerberos v5 Configuration file are included in the
-realms list of the <b>Obtain New Credentials</b> dialog.&nbsp; If disabled, only the
-realms previously used to obtain credentials are displayed.</p>
-<p class="MsoBodyTextIndent2" style="text-indent:0pt">The <b>Configuration File
-</b>field displays the path to the Kerberos v5 configuration file, krb5.ini.</p>
-<p class="MsoNormal"><span style="display: none">The Kerberos libraries depend
-on configuration files for their proper operation.&nbsp; When <b>Create file if
-missing </b>is checked, NetIdMgr will construct replacements for missing
-configuration files upon startup.&nbsp; This is performed by extracting Kerberos
-configuration information from the local Windows registry and the Domain Name
-System.&nbsp; The contents of the created file may then be edited using the <b>
-Kerberos Properties Dialog</b>.&nbsp; [This functionality is not available in this
-release.]</span></p>
-<p class="MsoNormal">The field labeled <b>Host Name</b> displays the name of
-your local machine.&nbsp; The <b>Domain Name</b> field displays the domain to which
-your local machine currently belongs.&nbsp;</p>
-<p class="MsoNormal">The <b>Import Tickets</b> listbox allows you to configure
-how NetIdMgr interacts with the Microsoft Kerberos Authentication Provider.&nbsp;
-NetIdMgr will automatically import Kerberos Tickets from the Microsoft LSA at
-startup depending upon the selected option and whether or not the Kerberos
-Authentication Provider was used for Windows Logon authorization.&nbsp; </p>
-<ul style="margin-top: 0pt; margin-bottom: 0pt" type="disc">
- <li class="MsoNormal"><b>Never</b> means do not import tickets from the
- MSLSA; </li>
- <li class="MsoNormal"><b>Always</b> means do import tickets from the MSLSA;
- and </li>
- <li class="MsoNormal"><b>Only when the Principal matches</b> means import
- tickets from the MSLSA only if the MSLSA Kerberos principal belongs to the
- Default Realm.</li>
-</ul>
-<p class="MsoNormal">When the Windows Logon identity is imported and is
-configured as the default identity, the MIT credential cache will be used in
-preference to the MSLSA credential cache.</p>
-
-<h4>Kerberos v5 Realm Configuration</h4>
-<p><img src="images/screen_config_plug_in_krb5_realm.png" /> </p>
-
-<h4>Kerberos v5 Credential Cache Configuration</h4>
-<p><img src="images/screen_config_plug_in_krb5_ccache.png" /> </p>
-<p class="MsoNormal">The Kerberos Realm Configuration dialog can be used to
-manage the contents of the [Realms] and [Domain_Realm] sections of the Kerberos
-v5 configuration file.</p>
-
-<h4>Kerberos v4 Plug-in Configuration</h4>
-<p><img src="images/screen_config_plug_in_krb4.png" /> </p>
-<p class="MsoBodyTextIndent2" style="text-indent:0pt">Here, you can specify the
-name of the in-memory cache used to store the Kerberos v4 tickets.&nbsp; The format
-of the name is “API:” followed by the cache name.&nbsp; Disk caches are not supported
-by Kerberos for Windows.</p>
-<p class="MsoNormal">The paths to the Kerberos v4 configuration files: krb.con
-and krbrealm.con may be viewed from this dialog.&nbsp; The default is to store the
-configuration files in the Windows directory.</p>
-
-</body>
-
+<html>
+
+<head>
+<title>Network Identity Manager - Configuration</title>
+<meta name="description" content>
+<meta name="keywords" content="configuration">
+<link rel="stylesheet" type="text/css" href="nidmgr.css">
+<Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
+<param name="Keyword" value="Configuration">
+<param name="Keyword" value="General Options">
+<param name="Keyword" value="Appearance Options">
+<param name="Keyword" value="Notification Options">
+<param name="Keyword" value="Plug-in Management">
+<param name="Keyword" value="Kerberos v5 Configuration">
+<param name="Keyword" value="Kerberos v4 Configuration">
+<param name="Keyword" value="Identity Default Configuration">
+<param name="Keyword" value="Identity Configuration">
+</OBJECT>
+<style>
+<!--
+ li.MsoNormal
+ {mso-style-parent:"";
+ margin-bottom:.0001pt;
+ text-autospace:none;
+ font-size:10.0pt;
+ font-family:"Times New Roman";
+ margin-left:0pt; margin-right:0pt; margin-top:0pt}
+-->
+</style>
+</head>
+
+<body>
+
+<h1>Network Identity Manager - Configuration</h1>
+<p>All Network Identity Manager configuration options can be accessed via the
+<span class="pre">Options</span> menu. The available configuration panels are:
+</p>
+<ul>
+ <li>
+ <p><span class="title">General</span>: General application options for NetIDMgr.</p>
+ </li>
+ <li>
+ <p><span class="title">Appearance</span>: Allows you to set the font used by
+ NetIDMgr.</p>
+ </li>
+ <li>
+ <p><span class="title">Identities</span>: Default settings for all identities
+ and settings for each identity. Details <a href="#cfg_idents">below</a>.</p>
+ </li>
+ <li>
+ <p><span class="title">Notifications</span>: Notification and timer options.
+ NetIDMgr can issue warnings when credentials are about to expire. This configuration
+ panel allows you to set the thresholds at which these warnings are issued. For
+ example, if the warning timeout is set for 10 minutes, NetIDMgr will issue a
+ warning 10 minutes before a credential expires.</p>
+ <p>The panel also allows you to control the credentials renew timer. If the
+ timer is disabled, NetIDMgr will not automatically attempt to renew credentials.
+ If the <span class="pre">Renew at half life intervals when possible</span> option
+ is set, then the timer will expire after the credential has less than half its
+ lifetime left. If the renewal operation fails, it will attempt another renwal
+ after half of the remaining liftime is over (i.e. when the credential has less
+ than 1/4 of its original lifetime left) and so on. </p>
+ </li>
+ <li>
+ <p><span class="title">Plugins</span>: Enable/disable and check the status of
+ registered plug-ins. Enabling or disabling a plug-in only takes effect after
+ a restart of NetIDMgr.</p>
+ </li>
+ <li>
+ <p><span class="title">Kerberos v5</span>: Kerberos v5 Credential Provider Configuration</p>
+ </li>
+ <li>
+ <p><span class="title">Kerberos v4</span>: Kerberos v4 Credential Provider Configuration</p>
+ </li>
+</ul>
+<p></p>
+<h3>General Options</h3>
+<p>The General options dialog, accessed via the Options menu, allows you to configure
+operational properties specific to the NetIdMgr application.</p>
+<p><img src="images/screen_config_general.png" /> </p>
+<p>The <b>Obtain new credentials at startup (if none are present)</b> checkbox will
+determine whether or not NetIdMgr will display the New Credentials dialog at startup
+when no valid credentials exist.</p>
+<p>The <b>Destroy all credentials on exit </b>option can be used to empty all of
+the credential caches when the NetIdMgr is terminated.</p>
+<p>The <b>Run NetIdMgr in taskbar notification area after window close </b>checkbox
+determines the behavior of the window close button. When checked, NetIdMgr will
+close the window but will continue running and can be accessed from the taskbar
+notification area. When unchecked, NetIdMgr will behave as if File-&gt;Exit was selected
+from the menu.</p>
+<p><b>Clicking on the notification icon</b> can be configured to either Show Network
+Identity Manager or Obtain New Credentials. This option controls which menu item
+on the notification icon menu is the default action.</p>
+<p>The <b>Monitor network connectivity</b> option determines whether or not NetIdMgr
+monitors the configuration of IP addresses on the machine. When IP addresses are
+added or removed and this feature is activated, the NetIdMgr will probe the identity
+management servers (e.g., Kerberos Key Distribution Centers) to determine if they
+are reachable and if so will automatically obtain credentials.</p>
+<p>The <b>Log trace events to trace log at the following location</b> option is
+used to activate a log file that can be used to help debug the behavior of NetIdMgr
+and its plug-ins. Press the <b>Show log</b> button to view the log file in Windows
+Notepad. </p>
+
+<h3>Appearance Options</h3>
+<p>The Appearance Options page can be used to select an alternate typeface to be
+used when displaying credentials in the NetIdMgr.</p>
+<p><img src="images/screen_config_appearance.png" /> </p>
+
+
+<a name="cfg_idents"></a>
+<h3>Configuration of default settings for all identities</h3>
+<p>The <span class="pre">Identities</span> configuration panel allows you to set
+the defaults that will be used for all identities. However, most of the settings
+displayed here can be overridden with specific per-identity settings. </p>
+<p>The panel will have a number of sub panels (or tabs) corresponding to each plug-in
+that maintains per-identity configuration. </p>
+<p>A list of identities for which configuration information is maintained will be
+shown under the main <span class="pre">Identities</span> configuration panel name.
+Each of these correspond to a <a href="#cfg_ident">per identity</a> configuration
+panel. </p>
+<p>Note that adding or removing an identity in the configuration panel only has
+the effect of adding or removing the identity to or from the list of identities
+for which configuration information is maintained. </p>
+
+<h4>Global Identity Settings</h4>
+<p><img src="images/screen_config_idents.png" /> </p>
+<p class="MsoNormal">There are three general settings that can be used to set
+global defaults.</p>
+<p class="MsoNormal">The <b>Monitor credential expiration</b> setting determines
+whether or not NetIdMgr should monitor the credential lifetimes and issue
+expiration notifications.&nbsp;&nbsp; This value is used as the default for all new
+identities.</p>
+<p class="MsoNormal">The <b>Automatically renew</b> setting determines if <i>
+renewable</i> credentials are automatically renewed prior to expiration.&nbsp; This
+value is used as the default for all new identities.</p>
+<p class="MsoNormal">The <b>Always show in the credentials list (Pinned)</b>
+setting determines whether new identities are always pinned within the
+credentials list.&nbsp; A pinned identity will always be displayed regardless of
+whether or not there are credentials associated with it.</p>
+
+<h4>Global Kerberos v5 Identity Settings</h4>
+<p><img src="images/screen_config_global_krb5.png" /> </p>
+<p class="MsoNormal">The global Kerberos v5 settings define default credential
+lifetimes and minimum and maximum values for use in constructing the slider
+controls used to set the lifetimes.&nbsp; </p>
+<p class="MsoNormal">There are two expiration times associated with Kerberos
+tickets.&nbsp; The first specifies the length of the time period during which the
+tickets are valid for use.&nbsp; The second specifies the length of the renewable
+lifetime.&nbsp; Valid Kerberos tickets may have their valid use lifetime repeatedly
+extended up until the renewable lifetime expires.&nbsp; The settings on this page are
+used to configure default lifetime values for NetIdMgr to use when requesting
+Kerberos tickets from the Kerberos server (key distribution center).&nbsp; The
+Kerberos server may issue tickets with shorter lifetimes than were requested.</p>
+<p class="MsoNormal">The <b>Renewable</b>, <b>Forwardable</b>, and <b>
+Addressless</b> options determine whether or not new identities default to
+obtaining Kerberos v5 tickets with these options.</p>
+<p class="MsoNormal">When <b>Forwardable </b>tickets are received from the
+Kerberos Server, these tickets can be forwarded to a remote host when you
+connect via telnet, ssh, ftp, rlogin, or similar applications.&nbsp; When tickets are
+forwarded, there is no need to obtain Kerberos tickets again to access
+Kerberized services on the remote host.&nbsp;&nbsp; <b>Forwardable</b> tickets are often
+required when authenticating to a remote host using ssh or ftp when the remote
+host requires the ability to authenticate to a remote file system such as AFS.</p>
+<p class="MsoNormal">When <b>Renewable</b> tickets are received from the
+Kerberos Server, the ticket lifetimes may be renewed without prompting the user
+for her password.&nbsp; This allows Kerberos tickets to be issued with short
+lifetimes allowing compromised accounts to be disabled on short notice without
+requiring the user to enter a password every few hours.&nbsp; When combined with <b>
+Automatic Ticket Renewal</b>, NetIdMgr can maintain valid tickets for a week, a
+month, or longer by automatically renewing tickets prior to their expiration.&nbsp;
+The ability to renew tickets without a password is limited by the ticket’s
+renewable lifetime as issued by the Kerberos Server.</p>
+<p class="MsoNormal">When <b>Addressless</b> is selected, the tickets do not
+contain IP address information.&nbsp; This enables the tickets to be used from behind
+Network Address Translators which are frequently found in Cable and DSL Modems.</p>
+<p class="MsoNormal">The minimum and maximum ranges are used by the ticket
+initialization dialog box when constructing the Lifetime and Renewable Lifetime
+sliders.&nbsp; These sliders can be used to modify the requested ticket lifetimes
+when Kerberos tickets are initialized.</p>
+
+<h4>Global Kerberos v4 Identity Settings</h4>
+<p><img src="images/screen_config_global_krb4.png" /> </p>
+<p class="MsoNormal">When the <b>Obtain Kerberos v4 credentials</b> button is
+checked, NetIdMgr will attempt to retrieve Kerberos v4 credentials when ticket
+initialization, renewal, or importation is performed. &nbsp;Kerberos realms are
+increasingly configured to support only Kerberos v5 (e.g., Windows Active
+Directory Domains.)&nbsp; If the realms you use do not support Kerberos v4 it is
+suggested that this button be unchecked.</p>
+<p class="MsoNormal">Be aware that only the default identity can obtain Kerberos
+v4 credentials.&nbsp;&nbsp; This limitation is due to the inability of Kerberos v4
+applications on Microsoft Windows to specify a credentials cache. </p>
+
+
+<a name="cfg_ident"></a>
+<h3>Per identity configuration</h3>
+<p>You can access the per-identity configuration panel for a specific identity by
+selecting the identity name from the list of configuration panels in the configuration
+dialog. </p>
+<p>These panels are similar to the <span class="pre">Identities</span> configuration
+panel, but they change per-identity settings. Changes you make in these panels will
+override the defaults set in the <span class="pre">Identities</span> panel. </p>
+<h4>Per identity General Configuration</h4>
+<p><img src="images/screen_config_ident.png" /> </p>
+<p class="MsoNormal">The General page contains a <b>Remove Identity</b> button
+that can be used to delete this Identity from the Network Identity Manager.</p>
+
+<h4>Per identity Kerberos v5 Configuration</h4>
+
+<p><img src="images/screen_config_ident_krb5.png" /> </p>
+<p class="MsoNormal">The Kerberos v5 page displays the name of the credential
+cache currently associated with the Identity.</p>
+
+<h4>Per identity Kerberos v4 Configuration</h4>
+
+<p><img src="images/screen_config_ident_krb4.png" /></p>
+<p class="MsoNormal">The Kerberos v4 page is optional and may not appear on all
+systems.&nbsp; Only one identity can obtain Kerberos v4 credentials at a time.&nbsp; </p>
+
+<h3>Notification Configuration</h3>
+
+<p><img src="images/screen_config_notifications.png" /> </p>
+<p class="MsoNormal">The <b>Renew automatically at</b> check box determines
+whether or not renewable tickets will be renewed by NetIdMgr when they reach the
+specified time remaining.&nbsp;&nbsp; </p>
+<p class="MsoNormal">The <b>Initial warning at</b> check box determines whether
+or not a warning will be issued when the specified time remaining is reached.</p>
+<p class="MsoNormal">The <b>Final warning at</b> check box determines whether or
+not a warning will be issued when the specified time remaining is reached.</p>
+<p class="MsoNormal">Notifications are performed in two ways.&nbsp; First, icons are
+displayed next to the affected credentials in the flags column of the display.&nbsp;
+Second, a balloon tip is displayed off of the NetIdMgr taskbar notification area
+icon.</p>
+
+<h3>Plug-in Configuration</h3>
+<p><img src="images/screen_config_plug_ins.png" /> </p>
+<p><span style="font-size: 10.0pt; font-family: Times New Roman">The Plug-ins
+and Modules page provides status information on the currently loaded plug-ins
+and modules include a description of their purpose; whether or not it was loaded
+properly; which other modules are required; and what organization developed it.
+</span> </p>
+
+<h4>Kerberos v5 Plug-in Configuration</h4>
+
+<p><img src="images/screen_config_plug_in_krb5.png" /> </p>
+<p class="MsoNormal">The <b>Kerberos v5 Configuration</b> tab allows you to
+alter the behavior of&nbsp; the Kerberos v5 identity provider.&nbsp; </p>
+<p class="MsoNormal">In the <b>Default Realm</b> field, select a Kerberos realm
+from the dropdown list.</p>
+<p class="MsoBodyTextIndent2" style="text-indent:0pt">The <b>Include all
+configured realms in New Credentials realm list</b> determines whether all of
+the realms declared in the Kerberos v5 Configuration file are included in the
+realms list of the <b>Obtain New Credentials</b> dialog.&nbsp; If disabled, only the
+realms previously used to obtain credentials are displayed.</p>
+<p class="MsoBodyTextIndent2" style="text-indent:0pt">The <b>Configuration File
+</b>field displays the path to the Kerberos v5 configuration file, krb5.ini.</p>
+<p class="MsoNormal"><span style="display: none">The Kerberos libraries depend
+on configuration files for their proper operation.&nbsp; When <b>Create file if
+missing </b>is checked, NetIdMgr will construct replacements for missing
+configuration files upon startup.&nbsp; This is performed by extracting Kerberos
+configuration information from the local Windows registry and the Domain Name
+System.&nbsp; The contents of the created file may then be edited using the <b>
+Kerberos Properties Dialog</b>.&nbsp; [This functionality is not available in this
+release.]</span></p>
+<p class="MsoNormal">The field labeled <b>Host Name</b> displays the name of
+your local machine.&nbsp; The <b>Domain Name</b> field displays the domain to which
+your local machine currently belongs.&nbsp;</p>
+<p class="MsoNormal">The <b>Import Tickets</b> listbox allows you to configure
+how NetIdMgr interacts with the Microsoft Kerberos Authentication Provider.&nbsp;
+NetIdMgr will automatically import Kerberos Tickets from the Microsoft LSA at
+startup depending upon the selected option and whether or not the Kerberos
+Authentication Provider was used for Windows Logon authorization.&nbsp; </p>
+<ul style="margin-top: 0pt; margin-bottom: 0pt" type="disc">
+ <li class="MsoNormal"><b>Never</b> means do not import tickets from the
+ MSLSA; </li>
+ <li class="MsoNormal"><b>Always</b> means do import tickets from the MSLSA;
+ and </li>
+ <li class="MsoNormal"><b>Only when the Principal matches</b> means import
+ tickets from the MSLSA only if the MSLSA Kerberos principal belongs to the
+ Default Realm.</li>
+</ul>
+<p class="MsoNormal">When the Windows Logon identity is imported and is
+configured as the default identity, the MIT credential cache will be used in
+preference to the MSLSA credential cache.</p>
+
+<h4>Kerberos v5 Realm Configuration</h4>
+<p><img src="images/screen_config_plug_in_krb5_realm.png" /> </p>
+
+<h4>Kerberos v5 Credential Cache Configuration</h4>
+<p><img src="images/screen_config_plug_in_krb5_ccache.png" /> </p>
+<p class="MsoNormal">The Kerberos Realm Configuration dialog can be used to
+manage the contents of the [Realms] and [Domain_Realm] sections of the Kerberos
+v5 configuration file.</p>
+
+<h4>Kerberos v4 Plug-in Configuration</h4>
+<p><img src="images/screen_config_plug_in_krb4.png" /> </p>
+<p class="MsoBodyTextIndent2" style="text-indent:0pt">Here, you can specify the
+name of the in-memory cache used to store the Kerberos v4 tickets.&nbsp; The format
+of the name is “API:” followed by the cache name.&nbsp; Disk caches are not supported
+by Kerberos for Windows.</p>
+<p class="MsoNormal">The paths to the Kerberos v4 configuration files: krb.con
+and krbrealm.con may be viewed from this dialog.&nbsp; The default is to store the
+configuration files in the Windows directory.</p>
+
+</body>
+
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/use_icon.htm b/src/windows/identity/help/html/use_icon.htm
index 353443fab5..85e05fdb3c 100644
--- a/src/windows/identity/help/html/use_icon.htm
+++ b/src/windows/identity/help/html/use_icon.htm
@@ -1,73 +1,73 @@
-<html>
-<head>
- <title>Network Identity Manager Notification Icon</title>
- <meta name="description" content="NetIDMgr Notification Icon">
- <meta name="keywords" content="icon, netidmgr, notification, tray">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager Notification Icon</h1>
-<h3>Visual Representation of Identity State Information</h3>
-
-<p>When Network Identity Manager is running, an icon will appear in the taskbar notification area.&nbsp; The icon will change to reflect the current state of
-the managed credentials.</p>
-
-<p>The icons and their meanings are described below:</p>
-
-<table width="100%" border="1">
-
-<tr>
-<td><img src="images/appicon_empty.png" /></td>
-<td>There are no managed credentials for any identity.</td>
-</tr>
-
-<tr>
-<td><img src="images/appicon_good.png" /></td>
-<td>There are valid credentials for all the identities.</td>
-</tr>
-
-<tr>
-<td><img src="images/appicon_warnexp.png" /></td> <td>Some of the
-credentials will expire in the next few minutes. This icon will be
-displayed even if automatic renewals are enabled. In this case, the
-credentials in question may get renewed before they expire, and the
-icon will change to reflect this change.</td> </tr>
-
-<tr>
-<td><img src="images/appicon_expired.png" /></td>
-<td>At least one identity's credentials have expired.</td>
-</tr>
-
-<tr>
-<td><img src="images/appicon_warning.png" /></td> <td>A warning
-message is waiting to be displayed. Click the icon to view the
-warning message.</td> </tr>
-
-</table>
-
-<h3>Notification Icon Menu</h3>
-<p>Clicking on the notification with the second mouse button displays a menu
-(see right) which contains the most commonly used Network Identity Manager
-operations.&nbsp; </p>
-
-<ul>
- <li><a href="act_new_creds.htm">Obtaining new credentials</a></li>
- <li><a href="act_destroy_creds.htm">Destroying credentials</a></li>
- <li><a href="act_import_creds.htm">Import credentials from the Microsoft Logon
- Session cache</a></li>
- <li><a href="act_renew_creds.htm">Renew credentials</a></li>
- <li><a href="act_chpw.htm">Change password</a></li>
-</ul>
-
-<div class="sidebar">
-<img src="images/notification_icon_menu.png" />
-<p class="caption">Figure 1. Notification Icon Menu</p>
-</div>
-<p></p>
-<h3>Notification Icon Default Action</h3>
-
-<p>Clicking on the icon with the first mouse button will open or close the Network Identity Manager application window or open the Obtain New Credentials dialog based upon the current configuration. The behavior can be adjusted from the Options-&gt;General page. Clicking with the second mouse button will display a menu of commands.</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager Notification Icon</title>
+ <meta name="description" content="NetIDMgr Notification Icon">
+ <meta name="keywords" content="icon, netidmgr, notification, tray">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager Notification Icon</h1>
+<h3>Visual Representation of Identity State Information</h3>
+
+<p>When Network Identity Manager is running, an icon will appear in the taskbar notification area.&nbsp; The icon will change to reflect the current state of
+the managed credentials.</p>
+
+<p>The icons and their meanings are described below:</p>
+
+<table width="100%" border="1">
+
+<tr>
+<td><img src="images/appicon_empty.png" /></td>
+<td>There are no managed credentials for any identity.</td>
+</tr>
+
+<tr>
+<td><img src="images/appicon_good.png" /></td>
+<td>There are valid credentials for all the identities.</td>
+</tr>
+
+<tr>
+<td><img src="images/appicon_warnexp.png" /></td> <td>Some of the
+credentials will expire in the next few minutes. This icon will be
+displayed even if automatic renewals are enabled. In this case, the
+credentials in question may get renewed before they expire, and the
+icon will change to reflect this change.</td> </tr>
+
+<tr>
+<td><img src="images/appicon_expired.png" /></td>
+<td>At least one identity's credentials have expired.</td>
+</tr>
+
+<tr>
+<td><img src="images/appicon_warning.png" /></td> <td>A warning
+message is waiting to be displayed. Click the icon to view the
+warning message.</td> </tr>
+
+</table>
+
+<h3>Notification Icon Menu</h3>
+<p>Clicking on the notification with the second mouse button displays a menu
+(see right) which contains the most commonly used Network Identity Manager
+operations.&nbsp; </p>
+
+<ul>
+ <li><a href="act_new_creds.htm">Obtaining new credentials</a></li>
+ <li><a href="act_destroy_creds.htm">Destroying credentials</a></li>
+ <li><a href="act_import_creds.htm">Import credentials from the Microsoft Logon
+ Session cache</a></li>
+ <li><a href="act_renew_creds.htm">Renew credentials</a></li>
+ <li><a href="act_chpw.htm">Change password</a></li>
+</ul>
+
+<div class="sidebar">
+<img src="images/notification_icon_menu.png" />
+<p class="caption">Figure 1. Notification Icon Menu</p>
+</div>
+<p></p>
+<h3>Notification Icon Default Action</h3>
+
+<p>Clicking on the icon with the first mouse button will open or close the Network Identity Manager application window or open the Obtain New Credentials dialog based upon the current configuration. The behavior can be adjusted from the Options-&gt;General page. Clicking with the second mouse button will display a menu of commands.</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/use_layout.htm b/src/windows/identity/help/html/use_layout.htm
index 425af0b993..351cafd5fc 100644
--- a/src/windows/identity/help/html/use_layout.htm
+++ b/src/windows/identity/help/html/use_layout.htm
@@ -1,91 +1,91 @@
-<html>
-<head>
- <title>Network Identity Manager - Managing the credentials view layout</title>
- <meta name="description" content="Managing the credentials view layout">
- <meta name="keywords" content="view, layout">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
- <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
-<param name="Keyword" value="Credential View Layouts">
-<param name="Keyword" value="Sorting credentials by a column">
-<param name="Keyword" value="Grouping credentials by a column">
-<param name="Keyword" value="Selecting Columns">
-</OBJECT>
-</head>
-<body>
-
-<h1>Network Identity Manager - Managing the credentials view layout</h1>
-
-<p>The credentials view layout provides an outlined view of the
-credentials that are being managed by NetIDMgr. The columns that are
-displayed in the window, the columns that are used for grouping and
-sorting the list of credentials can be customized. </p>
-
-<p>The following sections provide more details on the types of
-customizations that can be performed:</p>
-
-<ul>
- <li><a href="#predef">Predefined layouts</a></li>
- <li><a href="#addcol">Adding and removing columns.</a></li>
- <li><a href="#sort">Sorting by a column.</a></li>
- <li><a href="#group">Grouping by a column.</a></li>
-</ul>
-
-<a name="predef"></a>
-<h3>Pre-defined layouts</h3>
-
-<p>The predefined layouts in NetIDMgr are:</p>
-
-<ul>
-
- <li><span class="title">By Identity</span>: Credentials grouped by
- identity, credentials type and location, and finally sorted by
- credential name.</li>
-
- <li><span class="title">By Type</span>: Credentials grouped by
- credentials type and then by identity.</li>
-
- <li><span class="title">By Location</span>: Credentials grouped by
- location, identity and then by credentials type. The location is
- reported by individual credentials providers that indicate where
- each credential is stored. For Kerberos 5 and Kerberos 4, this is a
- credentials cache name.</li>
-
-</ul>
-
-<a name="addcol"></a>
-<h3>Adding and removing columns</h3>
-
-<p>The <span class="pre">View Columns</span> menu lists all the
-columns that are available for display. Each column that is already
-displayed will have a check mark next to it. Selecting a column that
-is not currently being displayed will add that column to the display.
-Selecting a column that is is being displayed will remove it from the
-display.</p>
-
-<p>This menu can be reached either by right-clicking the column header
-area or by invoking the <span class="pre">View</span> menu. The menu
-is shown below.</p>
-
-<p><img src="images/screen_menu_view_cols.png"/> </p>
-
-<a name="sort"></a>
-<h3>Sorting by a column</h3>
-
-<p>Clicking on a column header will change the sort order of the
-column if it is already being used as a sort key. If the colunm is
-not currently being used as a sort key, clicking on the column header
-will start sorting in increasing order by that column.</p>
-
-<p>Double-clicking a column that is not used for grouping will stop
-sorting by that column.</p>
-
-<a name="group"></a>
-<h3>Grouping by a column</h3>
-
-<p>Double-clicking on a column header will start grouping by that
-column if the column is currently not being used as a sort key. If
-the column is currently being used for grouping, then double-clicking
-will stop it from being used for grouping.</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Managing the credentials view layout</title>
+ <meta name="description" content="Managing the credentials view layout">
+ <meta name="keywords" content="view, layout">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+ <Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
+<param name="Keyword" value="Credential View Layouts">
+<param name="Keyword" value="Sorting credentials by a column">
+<param name="Keyword" value="Grouping credentials by a column">
+<param name="Keyword" value="Selecting Columns">
+</OBJECT>
+</head>
+<body>
+
+<h1>Network Identity Manager - Managing the credentials view layout</h1>
+
+<p>The credentials view layout provides an outlined view of the
+credentials that are being managed by NetIDMgr. The columns that are
+displayed in the window, the columns that are used for grouping and
+sorting the list of credentials can be customized. </p>
+
+<p>The following sections provide more details on the types of
+customizations that can be performed:</p>
+
+<ul>
+ <li><a href="#predef">Predefined layouts</a></li>
+ <li><a href="#addcol">Adding and removing columns.</a></li>
+ <li><a href="#sort">Sorting by a column.</a></li>
+ <li><a href="#group">Grouping by a column.</a></li>
+</ul>
+
+<a name="predef"></a>
+<h3>Pre-defined layouts</h3>
+
+<p>The predefined layouts in NetIDMgr are:</p>
+
+<ul>
+
+ <li><span class="title">By Identity</span>: Credentials grouped by
+ identity, credentials type and location, and finally sorted by
+ credential name.</li>
+
+ <li><span class="title">By Type</span>: Credentials grouped by
+ credentials type and then by identity.</li>
+
+ <li><span class="title">By Location</span>: Credentials grouped by
+ location, identity and then by credentials type. The location is
+ reported by individual credentials providers that indicate where
+ each credential is stored. For Kerberos 5 and Kerberos 4, this is a
+ credentials cache name.</li>
+
+</ul>
+
+<a name="addcol"></a>
+<h3>Adding and removing columns</h3>
+
+<p>The <span class="pre">View Columns</span> menu lists all the
+columns that are available for display. Each column that is already
+displayed will have a check mark next to it. Selecting a column that
+is not currently being displayed will add that column to the display.
+Selecting a column that is is being displayed will remove it from the
+display.</p>
+
+<p>This menu can be reached either by right-clicking the column header
+area or by invoking the <span class="pre">View</span> menu. The menu
+is shown below.</p>
+
+<p><img src="images/screen_menu_view_cols.png"/> </p>
+
+<a name="sort"></a>
+<h3>Sorting by a column</h3>
+
+<p>Clicking on a column header will change the sort order of the
+column if it is already being used as a sort key. If the colunm is
+not currently being used as a sort key, clicking on the column header
+will start sorting in increasing order by that column.</p>
+
+<p>Double-clicking a column that is not used for grouping will stop
+sorting by that column.</p>
+
+<a name="group"></a>
+<h3>Grouping by a column</h3>
+
+<p>Double-clicking on a column header will start grouping by that
+column if the column is currently not being used as a sort key. If
+the column is currently being used for grouping, then double-clicking
+will stop it from being used for grouping.</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/use_start.htm b/src/windows/identity/help/html/use_start.htm
index 4c1b7ab837..3e7b5fa82f 100644
--- a/src/windows/identity/help/html/use_start.htm
+++ b/src/windows/identity/help/html/use_start.htm
@@ -1,70 +1,70 @@
-<html>
-<head>
- <title>Network Identity Manager - Starting Network Identity Manager</title>
- <meta name="description" content="starting NetIDMgr">
- <meta name="keywords" content="starting">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Network Identity Manager - Starting Network Identity Manager</h1>
-
-<h3>Opening the Network Identity Manager window from the notification icon</h3>
-
-<p>Depending on how Network Identity Manager was installed, it may be configured
-with a shortcut in the Startup Folder, or it may require a manual start. NetIDMgr is a
-notification tray application and therefore it is not listed in the Microsoft
-Windows task bar.&nbsp; This design is based on the assumption that most users
-rarely interact directly with the application.</p>
-
-<div class="sidebar">
-<img src="images/screen_tray_icon.png"/>
-<p class="caption">Figure 1: NetIDMgr notification icon</p>
-</div>
-
-<p>When NetIDMgr is running, it places an icon in the system
-notification area (sometimes referred to as the "system tray") as
-shown in figure 1. Details about the state information represented by
-the icon can be found <a href="use_icon.htm">here</a>.</p>
-
-<p>Left clicking on this icon executes the default action which either changes
-the view state of the credential list or displays the <i>Obtain New Credentials</i>
-dialog. Right clicking on the icon displays a menu.</p>
-
-<h3>Starting Network Identity Manager from the Start Menu or command line</h3>
-
-<div class="sidebar">
-<img src="images/screen_app_icon.png" />
-<p class="caption">Figure 2: NetIDMgr application shortcut</p>
-</div>
-
-<p>If NetIDMgr was not configured to start automatically when you
-login to Windows, then you need to start it either from the
-commandline or the start menu. The start menu application icon is
-under "Kerberos for Windows" as shown in figure 2.</p>
-
-<p>Alternatively, you can type 'netidmgr' at a command shell to start
-NetIDMgr as well. When starting this way, you may specify additional
-<a href="cmdline_netidmgr.htm">command line options</a>.</p>
-
-<h3>Configuring startup options</h3>
-
-<p>
-Note that you can configure options related to the startup of NetIDMgr
-by using the NetIDMgr configuration dialog box. You can use the menu
-items under the <span class="pre">Options</span> menu to invoke the
-configuration dialog.
-</p>
-
-<p>
-Only one instance of NetIDMgr can be running at any one time.
-Attempting to start NetIDMgr while it is still running will not do
-anything, unless you provide any command line options that trigger
-some action in the running application instance. If more than one
-version of NetIDMgr is installed on the system, and the older version
-is running at the time the newer version is started, the older version
-will exit allowing the newer version to take over.
-</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Starting Network Identity Manager</title>
+ <meta name="description" content="starting NetIDMgr">
+ <meta name="keywords" content="starting">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Network Identity Manager - Starting Network Identity Manager</h1>
+
+<h3>Opening the Network Identity Manager window from the notification icon</h3>
+
+<p>Depending on how Network Identity Manager was installed, it may be configured
+with a shortcut in the Startup Folder, or it may require a manual start. NetIDMgr is a
+notification tray application and therefore it is not listed in the Microsoft
+Windows task bar.&nbsp; This design is based on the assumption that most users
+rarely interact directly with the application.</p>
+
+<div class="sidebar">
+<img src="images/screen_tray_icon.png"/>
+<p class="caption">Figure 1: NetIDMgr notification icon</p>
+</div>
+
+<p>When NetIDMgr is running, it places an icon in the system
+notification area (sometimes referred to as the "system tray") as
+shown in figure 1. Details about the state information represented by
+the icon can be found <a href="use_icon.htm">here</a>.</p>
+
+<p>Left clicking on this icon executes the default action which either changes
+the view state of the credential list or displays the <i>Obtain New Credentials</i>
+dialog. Right clicking on the icon displays a menu.</p>
+
+<h3>Starting Network Identity Manager from the Start Menu or command line</h3>
+
+<div class="sidebar">
+<img src="images/screen_app_icon.png" />
+<p class="caption">Figure 2: NetIDMgr application shortcut</p>
+</div>
+
+<p>If NetIDMgr was not configured to start automatically when you
+login to Windows, then you need to start it either from the
+commandline or the start menu. The start menu application icon is
+under "Kerberos for Windows" as shown in figure 2.</p>
+
+<p>Alternatively, you can type 'netidmgr' at a command shell to start
+NetIDMgr as well. When starting this way, you may specify additional
+<a href="cmdline_netidmgr.htm">command line options</a>.</p>
+
+<h3>Configuring startup options</h3>
+
+<p>
+Note that you can configure options related to the startup of NetIDMgr
+by using the NetIDMgr configuration dialog box. You can use the menu
+items under the <span class="pre">Options</span> menu to invoke the
+configuration dialog.
+</p>
+
+<p>
+Only one instance of NetIDMgr can be running at any one time.
+Attempting to start NetIDMgr while it is still running will not do
+anything, unless you provide any command line options that trigger
+some action in the running application instance. If more than one
+version of NetIDMgr is installed on the system, and the older version
+is running at the time the newer version is started, the older version
+will exit allowing the newer version to take over.
+</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/using.htm b/src/windows/identity/help/html/using.htm
index 103ae5fdf0..c9808effa0 100644
--- a/src/windows/identity/help/html/using.htm
+++ b/src/windows/identity/help/html/using.htm
@@ -1,57 +1,57 @@
-<html>
-<head>
- <title>Using Network Identity Manager</title>
- <meta name="description" content="Using NetIDMgr">
- <meta name="keywords" content="using">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-</head>
-<body>
-
-<h1>Using Network Identity Manager</h1>
-
-<p>
-Depending on how Network Identity Manager was installed, it might already be running
-in the Windows taskbar notification area or it might need to be started
-manually. See the topic <a href="use_start.htm">Starting
-Network Identity Manager</a> for details.&nbsp;
-</p>
-<p>
-To open the NetIDMgr window when the <a href="use_icon.htm">application
-icon</a> is displayed in the Windows taskbar notification area, click on the
-icon with the 2nd mouse button (usually the right mouse button) and select <b>Show Network Identity Manager window</b> from the menu.
-</p>
-<p>
-If NetIdMgr is not displayed in the Windows taskbar notification area, it can be
-started from the
-Start Menu, or type 'netidmgr' at a command prompt.
-</p>
-
-<p>
-Once the NetIDMgr window is visible, you will be presented with a view
-of your existing identities, or a message notifying you that you
-don't have any.&nbsp;&nbsp; Details of the credentials view objects <a
-href="wnd_main.htm">can be found here.</a>
-</p>
-
-<p>
-Brief overviews of how to perform common tasks are linked below:
-</p>
-
-<ul>
- <li><a href="act_new_creds.htm">Obtaining new credentials</a></li>
- <li><a href="act_destroy_creds.htm">Destroying credentials</a></li>
- <li><a href="act_import_creds.htm">Import credentials from the Microsoft Logon
- Session cache</a></li>
- <li><a href="act_renew_creds.htm">Renew credentials</a></li>
- <li><a href="act_chpw.htm">Change password</a></li>
- <li><a href="use_layout.htm">Customizing the advanced credentials view layout</a></li>
- <li><a href="use_config.htm">Configuring Network Identity Manager</a></li>
- <li><a href="tb_standard.htm">Using the Toobar</a></li>
-</ul>
-
-<p>
-A more comprehensive list of how-to topics can be found in the
-<a href="howdoi.htm">How do I...</a> section.</p>
-
-</body>
+<html>
+<head>
+ <title>Using Network Identity Manager</title>
+ <meta name="description" content="Using NetIDMgr">
+ <meta name="keywords" content="using">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+</head>
+<body>
+
+<h1>Using Network Identity Manager</h1>
+
+<p>
+Depending on how Network Identity Manager was installed, it might already be running
+in the Windows taskbar notification area or it might need to be started
+manually. See the topic <a href="use_start.htm">Starting
+Network Identity Manager</a> for details.&nbsp;
+</p>
+<p>
+To open the NetIDMgr window when the <a href="use_icon.htm">application
+icon</a> is displayed in the Windows taskbar notification area, click on the
+icon with the 2nd mouse button (usually the right mouse button) and select <b>Show Network Identity Manager window</b> from the menu.
+</p>
+<p>
+If NetIdMgr is not displayed in the Windows taskbar notification area, it can be
+started from the
+Start Menu, or type 'netidmgr' at a command prompt.
+</p>
+
+<p>
+Once the NetIDMgr window is visible, you will be presented with a view
+of your existing identities, or a message notifying you that you
+don't have any.&nbsp;&nbsp; Details of the credentials view objects <a
+href="wnd_main.htm">can be found here.</a>
+</p>
+
+<p>
+Brief overviews of how to perform common tasks are linked below:
+</p>
+
+<ul>
+ <li><a href="act_new_creds.htm">Obtaining new credentials</a></li>
+ <li><a href="act_destroy_creds.htm">Destroying credentials</a></li>
+ <li><a href="act_import_creds.htm">Import credentials from the Microsoft Logon
+ Session cache</a></li>
+ <li><a href="act_renew_creds.htm">Renew credentials</a></li>
+ <li><a href="act_chpw.htm">Change password</a></li>
+ <li><a href="use_layout.htm">Customizing the advanced credentials view layout</a></li>
+ <li><a href="use_config.htm">Configuring Network Identity Manager</a></li>
+ <li><a href="tb_standard.htm">Using the Toobar</a></li>
+</ul>
+
+<p>
+A more comprehensive list of how-to topics can be found in the
+<a href="howdoi.htm">How do I...</a> section.</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/welcome.htm b/src/windows/identity/help/html/welcome.htm
index 263be8c476..a7b1f53b12 100644
--- a/src/windows/identity/help/html/welcome.htm
+++ b/src/windows/identity/help/html/welcome.htm
@@ -1,130 +1,130 @@
-<html>
-<head>
- <title>Welcome to the Network Identity Manager</title>
- <meta name="description" content="Welcome">
- <meta name="keywords" content="welcome">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
- <style>
-</style>
-</head>
-
-<h1>Welcome to the Network Identity Manager</h1>
-
-<div class="inline">
-<img src="images/logo.jpg" width="100" height="100"/>
-</div>
-
-<p>Network Identity Manager (NetIdMgr) is a graphical
-tool designed to simplify the management of network identities and their credentials
-which are used by network authentication protocols while providing
-secure access to network services.&nbsp; When NetIDMgr is used with Kerberos v5 each
-network identity is a unique Kerberos principal name and the credentials
-are Kerberos v5 tickets.&nbsp; Kerberos v5 tickets can be used by NetIDMgr to
-obtain Andrew File System (AFS) tokens and X.509 public key certificates if the
-appropriate plug-ins are available.</p>
-<p>When you log into Microsoft Windows with a domain account,
-your account name and the Windows Domain name when combined form a Kerberos
-principal name.&nbsp; As an example, “WINDOWS\jaltman” is actually a short form
-representation of
-jaltman@WINDOWS.SECURE-ENDPOINTS.COM.&nbsp;&nbsp; Microsoft Windows uses
-Kerberos-based network identities for all domain-based network authentications.&nbsp;
-</p>
-<p>Since Microsoft Windows already provides a network
-identity, why do you need NetIdMgr?&nbsp; Here are some examples:</p>
-<ol>
- <li>Your only network identity is your Windows Domain
- account but you have third-party applications that rely on MIT Kerberos for
- authentication for access to remote files, e-mail, web data, or other
- services.&nbsp; In this scenario, NetIdMgr will automatically import your Windows
- Domain credentials into a form that can be used by applications that rely on
- MIT Kerberos.</li>
- <li>You do not have a Windows Domain account but you must
- obtain network credentials in order to securely access a network service.&nbsp;
- In this scenario, NetIdMgr can be used to obtain new credentials for network
- identities and can automatically renew them before they expire.</li>
- <li>You have Kerberos credentials for a network identity
- and you have third-party applications that require an alternative form of
- network credential, such as an AFS token or a X.509 certificate, which can
- be obtained via a Kerberos authentication.&nbsp; In this scenario, NetIdMgr can
- automatically use your existing credentials to obtain and renew the
- additional network credentials types.</li>
- <li>You have a Windows Domain account but you need to
- authenticate to a service belonging to a Kerberos realm outside the Windows
- Domain.&nbsp; In this scenario, NetIdMgr can be used to manage multiple network
- identities, the Windows Domain identity as well as the additional Kerberos
- identity required for the external network services.&nbsp; </li>
- <li>You have multiple network identities within the same
- Kerberos realm which are used for different roles.&nbsp; For example, an
- unprivileged user identity and a privileged identity that is only meant to
- be used for system administration.&nbsp; In this scenario, NetIdMgr can be used
- to obtain credentials for all of your identities and automatically renew
- them as necessary.</li>
-</ol>
-<p>NetIdMgr’s automated credential acquisition and renewal
-makes it an invaluable tool which provides users with a Single Sign-on
-experience. </p>
-<p>NetIdMgr is most commonly configured as a StartUp item that runs an icon in the Taskbar Notification Area until you logout.&nbsp;
-While running, NetIDMgr automatically renews your credentials, notifies you of
-pending expirations and prompts you when a Kerberized application requires
-credentials that have not already been obtained.&nbsp; </p>
-<p>When configured to do so, NetIdMgr will prompt you
-immediately after it starts to obtain Kerberos credentials.&nbsp; This is often
-referred to as logging on to Kerberos.&nbsp; NetIdMgr does not perform a logon in the
-sense of the Windows Logon Service.&nbsp; A logon service would do more than manage
-Kerberos tickets. A logon service would authenticate you to the local machine,
-validate access to your local file system and performs additional set-up tasks.
-These are beyond the scope of NetIdMgr. NetIdMgr simply allows you to manage
-Kerberos identities on behalf of compatible applications and to change your
-Kerberos password.</p>
-<p>
-NetIDMgr is distributed as a part of MIT Kerberos for Windows
-along with the Kerberos v5 and Kerberos v4 plug-ins. Plug-ins for additional
-credential types including AFS tokens and KCA certificates are available as
-separate distributions.&nbsp; The OpenAFS plug-in, which is required for supporting AFS tokens, is
-distributed as part of <a href="http://www.openafs.org/windows.html">OpenAFS for
-Windows</a>.&nbsp; The KCA plug-in is distributed by
-<a href="http://www.secure-endpoints.com/">Secure Endpoints Inc.</a></p>
-
-<ul>
-<li><a href="copyright.htm">Legal information</a></li>
-<li><a href="bugs.htm">Reporting problems</a></li>
-</ul>
-
-<h3>Getting started</h3>
-
-<ul>
-<li><a href="concepts.htm">NetIDMgr concepts</a></li>
-<li><a href="using.htm">Using NetIDMgr</a></li>
-<li><a href="howdoi.htm">How do I ...</a></li>
-<li><a href="menu_all.htm">All Menus</a></li>
-</ul>
-
-<h3>Information for developers</h3>
-
-<p>
-If you are interested in developing plug-ins or extending the features
-of NetIDMgr, your first stop should be the NetIDMgr SDK which is included in the
-MIT Kerberos for Windows SDK.</p>
-
-<p>
-Contact the <a
-href="mailto:netidmgr@secure-endpoints.com">netidmgr@secure-endpoints.com</a>
-mailing list with questions or comments.</p>
-
-<h3>External links</h3>
-
-<ul>
-<li><a class="external" href="http://web.mit.edu/kerberos">http://web.mit.edu/kerberos</a>:
-
-MIT Kerberos distribution
-</li>
-<li><a class="external" href="http://www.openafs.org/windows.html">http://www.openafs.org/windows.html</a>:
-
-OpenAFS for Windows
-</li>
-<li>
-<a class="external" href="http://www.secure-endpoints.com/">http://www.secure-endpoints.com/</a>:
-Secure Endpoints Inc.</li>
-</ul>
-
+<html>
+<head>
+ <title>Welcome to the Network Identity Manager</title>
+ <meta name="description" content="Welcome">
+ <meta name="keywords" content="welcome">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+ <style>
+</style>
+</head>
+
+<h1>Welcome to the Network Identity Manager</h1>
+
+<div class="inline">
+<img src="images/logo.jpg" width="100" height="100"/>
+</div>
+
+<p>Network Identity Manager (NetIdMgr) is a graphical
+tool designed to simplify the management of network identities and their credentials
+which are used by network authentication protocols while providing
+secure access to network services.&nbsp; When NetIDMgr is used with Kerberos v5 each
+network identity is a unique Kerberos principal name and the credentials
+are Kerberos v5 tickets.&nbsp; Kerberos v5 tickets can be used by NetIDMgr to
+obtain Andrew File System (AFS) tokens and X.509 public key certificates if the
+appropriate plug-ins are available.</p>
+<p>When you log into Microsoft Windows with a domain account,
+your account name and the Windows Domain name when combined form a Kerberos
+principal name.&nbsp; As an example, “WINDOWS\jaltman” is actually a short form
+representation of
+jaltman@WINDOWS.SECURE-ENDPOINTS.COM.&nbsp;&nbsp; Microsoft Windows uses
+Kerberos-based network identities for all domain-based network authentications.&nbsp;
+</p>
+<p>Since Microsoft Windows already provides a network
+identity, why do you need NetIdMgr?&nbsp; Here are some examples:</p>
+<ol>
+ <li>Your only network identity is your Windows Domain
+ account but you have third-party applications that rely on MIT Kerberos for
+ authentication for access to remote files, e-mail, web data, or other
+ services.&nbsp; In this scenario, NetIdMgr will automatically import your Windows
+ Domain credentials into a form that can be used by applications that rely on
+ MIT Kerberos.</li>
+ <li>You do not have a Windows Domain account but you must
+ obtain network credentials in order to securely access a network service.&nbsp;
+ In this scenario, NetIdMgr can be used to obtain new credentials for network
+ identities and can automatically renew them before they expire.</li>
+ <li>You have Kerberos credentials for a network identity
+ and you have third-party applications that require an alternative form of
+ network credential, such as an AFS token or a X.509 certificate, which can
+ be obtained via a Kerberos authentication.&nbsp; In this scenario, NetIdMgr can
+ automatically use your existing credentials to obtain and renew the
+ additional network credentials types.</li>
+ <li>You have a Windows Domain account but you need to
+ authenticate to a service belonging to a Kerberos realm outside the Windows
+ Domain.&nbsp; In this scenario, NetIdMgr can be used to manage multiple network
+ identities, the Windows Domain identity as well as the additional Kerberos
+ identity required for the external network services.&nbsp; </li>
+ <li>You have multiple network identities within the same
+ Kerberos realm which are used for different roles.&nbsp; For example, an
+ unprivileged user identity and a privileged identity that is only meant to
+ be used for system administration.&nbsp; In this scenario, NetIdMgr can be used
+ to obtain credentials for all of your identities and automatically renew
+ them as necessary.</li>
+</ol>
+<p>NetIdMgr’s automated credential acquisition and renewal
+makes it an invaluable tool which provides users with a Single Sign-on
+experience. </p>
+<p>NetIdMgr is most commonly configured as a StartUp item that runs an icon in the Taskbar Notification Area until you logout.&nbsp;
+While running, NetIDMgr automatically renews your credentials, notifies you of
+pending expirations and prompts you when a Kerberized application requires
+credentials that have not already been obtained.&nbsp; </p>
+<p>When configured to do so, NetIdMgr will prompt you
+immediately after it starts to obtain Kerberos credentials.&nbsp; This is often
+referred to as logging on to Kerberos.&nbsp; NetIdMgr does not perform a logon in the
+sense of the Windows Logon Service.&nbsp; A logon service would do more than manage
+Kerberos tickets. A logon service would authenticate you to the local machine,
+validate access to your local file system and performs additional set-up tasks.
+These are beyond the scope of NetIdMgr. NetIdMgr simply allows you to manage
+Kerberos identities on behalf of compatible applications and to change your
+Kerberos password.</p>
+<p>
+NetIDMgr is distributed as a part of MIT Kerberos for Windows
+along with the Kerberos v5 and Kerberos v4 plug-ins. Plug-ins for additional
+credential types including AFS tokens and KCA certificates are available as
+separate distributions.&nbsp; The OpenAFS plug-in, which is required for supporting AFS tokens, is
+distributed as part of <a href="http://www.openafs.org/windows.html">OpenAFS for
+Windows</a>.&nbsp; The KCA plug-in is distributed by
+<a href="http://www.secure-endpoints.com/">Secure Endpoints Inc.</a></p>
+
+<ul>
+<li><a href="copyright.htm">Legal information</a></li>
+<li><a href="bugs.htm">Reporting problems</a></li>
+</ul>
+
+<h3>Getting started</h3>
+
+<ul>
+<li><a href="concepts.htm">NetIDMgr concepts</a></li>
+<li><a href="using.htm">Using NetIDMgr</a></li>
+<li><a href="howdoi.htm">How do I ...</a></li>
+<li><a href="menu_all.htm">All Menus</a></li>
+</ul>
+
+<h3>Information for developers</h3>
+
+<p>
+If you are interested in developing plug-ins or extending the features
+of NetIDMgr, your first stop should be the NetIDMgr SDK which is included in the
+MIT Kerberos for Windows SDK.</p>
+
+<p>
+Contact the <a
+href="mailto:netidmgr@secure-endpoints.com">netidmgr@secure-endpoints.com</a>
+mailing list with questions or comments.</p>
+
+<h3>External links</h3>
+
+<ul>
+<li><a class="external" href="http://web.mit.edu/kerberos">http://web.mit.edu/kerberos</a>:
+
+MIT Kerberos distribution
+</li>
+<li><a class="external" href="http://www.openafs.org/windows.html">http://www.openafs.org/windows.html</a>:
+
+OpenAFS for Windows
+</li>
+<li>
+<a class="external" href="http://www.secure-endpoints.com/">http://www.secure-endpoints.com/</a>:
+Secure Endpoints Inc.</li>
+</ul>
+
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/html/wnd_main.htm b/src/windows/identity/help/html/wnd_main.htm
index 211120aa36..dd98854465 100644
--- a/src/windows/identity/help/html/wnd_main.htm
+++ b/src/windows/identity/help/html/wnd_main.htm
@@ -1,87 +1,87 @@
-<html>
-<head>
- <title>Network Identity Manager - Application Window</title>
- <meta name="description" content="Main Window">
- <meta name="keywords" content="main window">
- <link rel="stylesheet" type="text/css" href="nidmgr.css">
-
-<Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
- <param name="Keyword" value="Application Window Basic View">
- <param name="Keyword" value="Application Windows Advanced View">
- <param name="Keyword" value="Identity Views">
-</OBJECT>
-
-</head>
-<body>
-
-<h1>Network Identity Manager - Application Window</h1>
-
-<p>The application window of Network Identity Manager can be displayed in two modes: <b>basic</b> and <b>advanced</b>.</p>
-
-<p>The basic view provides status information of the currently available identities whereas the advanced
-view provides more detailed information of all the active credentials.</p>
-
-<div>
-<img src="images/screen_main_wnd_basic.png"/>
-<p class="caption">Figure 1. Network Identity Manager Basic View</p>
-</div>
-
-<div>
-
-<img src="images/screen_main_wnd.png"/>
-<p class="caption">Figure 2. Network Identity Manager Advanced View</p>
-</div>
-
-<ol>
- <li>Menu bar</li>
- <li>Tool bar</li>
- <li>Credentials list</li>
-
-</ol>
-
-<h3>Identity views</h3>
-
-<p>
-The default credentials view organizes them grouped by identity name
-and then by credential type. Each credential is then shown under each
-group heading sorted by the credential name. The default headings for
-the credential view provides you with a minimal amount of information
-to reduce clutter. If you wish you can add columns to the display
-using the <span class="pre">Choose columns...</span> action on the
-<span class="pre"><a href="menu_view.htm">View</a></span> menu.
-</p>
-
-<p>
-The header backgrounds and the credential rows change color if the
-credentials are about to expire or are expired.
-
-<ul>
-
-<li> <span style="background-color:#fbc74d">Headers</span> mean that
-credentials at that level will expire unless renewed. Credentials
-will have a warning icon next to them.<br/>
-
-The threshold for this can be set as the <span class="pre">Warn</span>
-parameter in the <span class="pre">Notifications</span> configuration
-panel.</li>
-
-<li> <span style="background-color:#f08575">Headers</span> mean that
-credentials at that level will expire in a few minutes. Credentials
-will have a critical icon next to them.<br/>
-
-The threshold for this can be set as the <span class="pre">Warn
-again</span> parameter in the <span class="pre">Notifications</span>
-configuration panel. </li>
-
-<li> <span style="background-color:#ff9090">Headers</span> mean that
-the credentials at that level have expired. Credentials will have an
-expired icon next to them.<br/>
-
-The threshold for this is always zero.
-</li>
-
-</ul>
-</p>
-
-</body>
+<html>
+<head>
+ <title>Network Identity Manager - Application Window</title>
+ <meta name="description" content="Main Window">
+ <meta name="keywords" content="main window">
+ <link rel="stylesheet" type="text/css" href="nidmgr.css">
+
+<Object type="application/x-oleobject" classid="clsid:1e2a7bd0-dab9-11d0-b93a-00c04fc99f9e">
+ <param name="Keyword" value="Application Window Basic View">
+ <param name="Keyword" value="Application Windows Advanced View">
+ <param name="Keyword" value="Identity Views">
+</OBJECT>
+
+</head>
+<body>
+
+<h1>Network Identity Manager - Application Window</h1>
+
+<p>The application window of Network Identity Manager can be displayed in two modes: <b>basic</b> and <b>advanced</b>.</p>
+
+<p>The basic view provides status information of the currently available identities whereas the advanced
+view provides more detailed information of all the active credentials.</p>
+
+<div>
+<img src="images/screen_main_wnd_basic.png"/>
+<p class="caption">Figure 1. Network Identity Manager Basic View</p>
+</div>
+
+<div>
+
+<img src="images/screen_main_wnd.png"/>
+<p class="caption">Figure 2. Network Identity Manager Advanced View</p>
+</div>
+
+<ol>
+ <li>Menu bar</li>
+ <li>Tool bar</li>
+ <li>Credentials list</li>
+
+</ol>
+
+<h3>Identity views</h3>
+
+<p>
+The default credentials view organizes them grouped by identity name
+and then by credential type. Each credential is then shown under each
+group heading sorted by the credential name. The default headings for
+the credential view provides you with a minimal amount of information
+to reduce clutter. If you wish you can add columns to the display
+using the <span class="pre">Choose columns...</span> action on the
+<span class="pre"><a href="menu_view.htm">View</a></span> menu.
+</p>
+
+<p>
+The header backgrounds and the credential rows change color if the
+credentials are about to expire or are expired.
+
+<ul>
+
+<li> <span style="background-color:#fbc74d">Headers</span> mean that
+credentials at that level will expire unless renewed. Credentials
+will have a warning icon next to them.<br/>
+
+The threshold for this can be set as the <span class="pre">Warn</span>
+parameter in the <span class="pre">Notifications</span> configuration
+panel.</li>
+
+<li> <span style="background-color:#f08575">Headers</span> mean that
+credentials at that level will expire in a few minutes. Credentials
+will have a critical icon next to them.<br/>
+
+The threshold for this can be set as the <span class="pre">Warn
+again</span> parameter in the <span class="pre">Notifications</span>
+configuration panel. </li>
+
+<li> <span style="background-color:#ff9090">Headers</span> mean that
+the credentials at that level have expired. Credentials will have an
+expired icon next to them.<br/>
+
+The threshold for this is always zero.
+</li>
+
+</ul>
+</p>
+
+</body>
</html> \ No newline at end of file
diff --git a/src/windows/identity/help/netidmgr.hhp b/src/windows/identity/help/netidmgr.hhp
index 9f2ae73321..b22e07a0a6 100644
--- a/src/windows/identity/help/netidmgr.hhp
+++ b/src/windows/identity/help/netidmgr.hhp
@@ -1,35 +1,35 @@
-[OPTIONS]
-Auto Index=Yes
-Compatibility=1.1 or later
-Compiled file=netidmgr.chm
-Contents file=toc.hhc
-Default Window=MainHelpWnd
-Default topic=html/welcome.htm
-Display compile progress=No
-Index file=Index.hhk
-Language=0x409 English (United States)
-Title=NetIDMgr
-
-[WINDOWS]
-MainHelpWnd="NetIDMgr Help","toc.hhc","Index.hhk","html/welcome.htm","html/welcome.htm",,,,,0x42120,,0x384e,[271,372,593,566],0x830000,,,,,,0
-
-
-[ALIAS]
-IDH_ACTION_NEW_ID=html\act_new_creds.htm
-IDH_ACTION_PASSWD_ID=html\act_chpw.htm
-IDH_WELCOME=html\welcome.htm
-
-[MAP]
-#include khhelp.h
-
-[TEXT POPUPS]
-khhelp.h
-popups_newcreds.txt
-popups_password.txt
-
-[INFOTYPES]
-Category:Concepts
-CategoryDesc:Authentication, authorization and related concepts.
-Category:Usage
-CategoryDesc:Usage instructions for NetIDMgr
-
+[OPTIONS]
+Auto Index=Yes
+Compatibility=1.1 or later
+Compiled file=netidmgr.chm
+Contents file=toc.hhc
+Default Window=MainHelpWnd
+Default topic=html/welcome.htm
+Display compile progress=No
+Index file=Index.hhk
+Language=0x409 English (United States)
+Title=NetIDMgr
+
+[WINDOWS]
+MainHelpWnd="NetIDMgr Help","toc.hhc","Index.hhk","html/welcome.htm","html/welcome.htm",,,,,0x42120,,0x384e,[271,372,593,566],0x830000,,,,,,0
+
+
+[ALIAS]
+IDH_ACTION_NEW_ID=html\act_new_creds.htm
+IDH_ACTION_PASSWD_ID=html\act_chpw.htm
+IDH_WELCOME=html\welcome.htm
+
+[MAP]
+#include khhelp.h
+
+[TEXT POPUPS]
+khhelp.h
+popups_newcreds.txt
+popups_password.txt
+
+[INFOTYPES]
+Category:Concepts
+CategoryDesc:Authentication, authorization and related concepts.
+Category:Usage
+CategoryDesc:Usage instructions for NetIDMgr
+
diff --git a/src/windows/identity/help/popups.txt b/src/windows/identity/help/popups.txt
index 7d58703b11..564d4ddac6 100644
--- a/src/windows/identity/help/popups.txt
+++ b/src/windows/identity/help/popups.txt
@@ -1 +1 @@
-foo
+foo
diff --git a/src/windows/identity/help/popups_newcreds.txt b/src/windows/identity/help/popups_newcreds.txt
index 74a39360e0..1ab97f3789 100644
--- a/src/windows/identity/help/popups_newcreds.txt
+++ b/src/windows/identity/help/popups_newcreds.txt
@@ -1,30 +1,30 @@
-.topic IDH_NC_TABMAIN
-Opens the identity selection panel.
-
-.topic IDH_NC_TABBUTTON
-Opens the option panel for this credentials type.
-
-.topic IDH_NC_OK
-Obtains new credentials using the information that you provided.
-
-.topic IDH_NC_CANCEL
-Cancels the new credentials operation.
-
-.topic IDH_NC_HELP
-Provides help for this dialog box.
-
-.topic IDH_NC_ADVANCED
-Expands the dialog and allows you to set additional
-options for the credentials that will be obtained
-by this dialog.
-
-.topic IDH_NC_CREDWND
-Provides an overview of the credentials that will be obtained
-after the successful completion of the new credentials dialog.
-Clicking on the hyperlinks will take you to the corresponding
-credentials option panels where you will be able to set
-additional options for each type.
-
-.topic IDH_NC_SETDEF
-If checked, once the credentials acquisition operation completes, the
-identity will be set as the default.
+.topic IDH_NC_TABMAIN
+Opens the identity selection panel.
+
+.topic IDH_NC_TABBUTTON
+Opens the option panel for this credentials type.
+
+.topic IDH_NC_OK
+Obtains new credentials using the information that you provided.
+
+.topic IDH_NC_CANCEL
+Cancels the new credentials operation.
+
+.topic IDH_NC_HELP
+Provides help for this dialog box.
+
+.topic IDH_NC_ADVANCED
+Expands the dialog and allows you to set additional
+options for the credentials that will be obtained
+by this dialog.
+
+.topic IDH_NC_CREDWND
+Provides an overview of the credentials that will be obtained
+after the successful completion of the new credentials dialog.
+Clicking on the hyperlinks will take you to the corresponding
+credentials option panels where you will be able to set
+additional options for each type.
+
+.topic IDH_NC_SETDEF
+If checked, once the credentials acquisition operation completes, the
+identity will be set as the default.
diff --git a/src/windows/identity/help/popups_password.txt b/src/windows/identity/help/popups_password.txt
index e92b30e918..567236391b 100644
--- a/src/windows/identity/help/popups_password.txt
+++ b/src/windows/identity/help/popups_password.txt
@@ -1,19 +1,19 @@
-.topic IDH_NC_TABMAIN
-Switches to the identity selection panel.
-
-.topic IDH_NC_TABBUTTON
-Switches to the options pangel for this credential type.
-
-.topic IDH_NC_OK
-Change the password for the selected identity.
-
-.topic IDH_NC_CANCEL
-Cancel the change password operation.
-
-.topic IDH_NC_ADVANCED
-Expand the dialog and make the option pages visible for the credential
-types for which you will be changing the password for.
-
-.topic IDH_NC_CREDWND
-A brief overview of the credential types and the identities for which
-the password will be changed.
+.topic IDH_NC_TABMAIN
+Switches to the identity selection panel.
+
+.topic IDH_NC_TABBUTTON
+Switches to the options pangel for this credential type.
+
+.topic IDH_NC_OK
+Change the password for the selected identity.
+
+.topic IDH_NC_CANCEL
+Cancel the change password operation.
+
+.topic IDH_NC_ADVANCED
+Expand the dialog and make the option pages visible for the credential
+types for which you will be changing the password for.
+
+.topic IDH_NC_CREDWND
+A brief overview of the credential types and the identities for which
+the password will be changed.
diff --git a/src/windows/identity/help/toc.hhc b/src/windows/identity/help/toc.hhc
index 6c3876ef14..34d0f0a4d1 100644
--- a/src/windows/identity/help/toc.hhc
+++ b/src/windows/identity/help/toc.hhc
@@ -1,144 +1,144 @@
-<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
-<HTML>
-<HEAD>
-<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
-<!-- Sitemap 1.0 -->
-</HEAD><BODY>
-<OBJECT type="text/site properties">
- <param name="Category" value="Concepts">
- <param name="CategoryDesc" value="Authentication, authorization and related concepts.">
- <param name="Category" value="Usage">
- <param name="CategoryDesc" value="Usage instructions for Network Identity Manager">
- <param name="Window Styles" value="0x800025">
-</OBJECT>
-<UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Welcome to Network Identity Manager">
- <param name="Local" value="html\welcome.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="How do I ...">
- <param name="Local" value="html\howdoi.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="About NetIDMgr">
- <param name="Local" value="html\about_netidmgr.htm">
- </OBJECT>
- <UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Reporting bugs">
- <param name="Local" value="html\bugs.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="License agreement">
- <param name="Local" value="html\copyright.htm">
- </OBJECT>
- </UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Concepts">
- <param name="Local" value="html\concepts.htm">
- </OBJECT>
- <UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Identities">
- <param name="Local" value="html\concept_identity.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Identity Provider">
- <param name="Local" value="html\concept_ident_pro.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Credentials Provider">
- <param name="Local" value="html\concept_cred_pro.htm">
- </OBJECT>
- </UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Using NetIDMgr">
- <param name="Local" value="html\using.htm">
- </OBJECT>
- <UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Starting">
- <param name="Local" value="html\use_start.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Notification icon">
- <param name="Local" value="html\use_icon.htm">
- </OBJECT>
-
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Managing the credentials view layout">
- <param name="Local" value="html\use_layout.htm">
- </OBJECT>
-
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Configuring NetIDMgr and identities">
- <param name="Local" value="html\use_config.htm">
- </OBJECT>
- </UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Menus and Toolbars">
- <param name="Local" value="html\menu_all.htm">
- </OBJECT>
- <UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="File Menu">
- <param name="Local" value="html\menu_file.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Credential menu">
- <param name="Local" value="html\menu_credential.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="View Menu">
- <param name="Local" value="html\menu_view.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Options Menu">
- <param name="Local" value="html\menu_options.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Help Menu">
- <param name="Local" value="html\menu_help.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Standard Toolbar">
- <param name="Local" value="html\tb_standard.htm">
- </OBJECT>
- </UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Actions">
- </OBJECT>
- <UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="New Credentials">
- <param name="Local" value="html\act_new_creds.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Renew Credentials">
- <param name="Local" value="html\act_renew_creds.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Destroy Credentials">
- <param name="Local" value="html\act_destroy_creds.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Set As Default">
- <param name="Local" value="html\act_set_default.htm">
- </OBJECT>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Change Password">
- <param name="Local" value="html\act_chpw.htm">
- </OBJECT>
- </UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Windows and dialogs">
- </OBJECT>
- <UL>
- <LI> <OBJECT type="text/sitemap">
- <param name="Name" value="Main Window">
- <param name="Local" value="html\wnd_main.htm">
- </OBJECT>
- </UL>
-</UL>
-</BODY></HTML>
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<HTML>
+<HEAD>
+<meta name="GENERATOR" content="Microsoft&reg; HTML Help Workshop 4.1">
+<!-- Sitemap 1.0 -->
+</HEAD><BODY>
+<OBJECT type="text/site properties">
+ <param name="Category" value="Concepts">
+ <param name="CategoryDesc" value="Authentication, authorization and related concepts.">
+ <param name="Category" value="Usage">
+ <param name="CategoryDesc" value="Usage instructions for Network Identity Manager">
+ <param name="Window Styles" value="0x800025">
+</OBJECT>
+<UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Welcome to Network Identity Manager">
+ <param name="Local" value="html\welcome.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="How do I ...">
+ <param name="Local" value="html\howdoi.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="About NetIDMgr">
+ <param name="Local" value="html\about_netidmgr.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Reporting bugs">
+ <param name="Local" value="html\bugs.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="License agreement">
+ <param name="Local" value="html\copyright.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Concepts">
+ <param name="Local" value="html\concepts.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Identities">
+ <param name="Local" value="html\concept_identity.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Identity Provider">
+ <param name="Local" value="html\concept_ident_pro.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Credentials Provider">
+ <param name="Local" value="html\concept_cred_pro.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Using NetIDMgr">
+ <param name="Local" value="html\using.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Starting">
+ <param name="Local" value="html\use_start.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Notification icon">
+ <param name="Local" value="html\use_icon.htm">
+ </OBJECT>
+
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Managing the credentials view layout">
+ <param name="Local" value="html\use_layout.htm">
+ </OBJECT>
+
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Configuring NetIDMgr and identities">
+ <param name="Local" value="html\use_config.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Menus and Toolbars">
+ <param name="Local" value="html\menu_all.htm">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="File Menu">
+ <param name="Local" value="html\menu_file.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Credential menu">
+ <param name="Local" value="html\menu_credential.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="View Menu">
+ <param name="Local" value="html\menu_view.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Options Menu">
+ <param name="Local" value="html\menu_options.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Help Menu">
+ <param name="Local" value="html\menu_help.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Standard Toolbar">
+ <param name="Local" value="html\tb_standard.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Actions">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="New Credentials">
+ <param name="Local" value="html\act_new_creds.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Renew Credentials">
+ <param name="Local" value="html\act_renew_creds.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Destroy Credentials">
+ <param name="Local" value="html\act_destroy_creds.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Set As Default">
+ <param name="Local" value="html\act_set_default.htm">
+ </OBJECT>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Change Password">
+ <param name="Local" value="html\act_chpw.htm">
+ </OBJECT>
+ </UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Windows and dialogs">
+ </OBJECT>
+ <UL>
+ <LI> <OBJECT type="text/sitemap">
+ <param name="Name" value="Main Window">
+ <param name="Local" value="html\wnd_main.htm">
+ </OBJECT>
+ </UL>
+</UL>
+</BODY></HTML>