From 095ae2aa5072282f4b1842e78baeb4c82bd31098 Mon Sep 17 00:00:00 2001 From: Kevin Wasserman Date: Sat, 5 May 2012 10:53:44 -0400 Subject: Help updates for kfw 4.0 Signed-off-by: Kevin Wasserman [kaduk@mit.edu: Squash commits, a couple of grammar fixes, and also turn a few instances of "Leash" into "MIT Kerberos". Trim trailing whitespace and other whitespace tweaks to pass the commit hooks.] ticket: 7300 (new) queue: kfw target_version: 1.10.4 tags: pullup Signed-off-by: Kevin Wasserman --- src/windows/leash/htmlhelp/Images/Capture.PNG | Bin 0 -> 5304 bytes .../leash/htmlhelp/Images/Change_Password.PNG | Bin 0 -> 4199 bytes .../leash/htmlhelp/Images/Destroy_Ticket.PNG | Bin 0 -> 2489 bytes src/windows/leash/htmlhelp/Images/Get_Ticket.PNG | Bin 0 -> 2040 bytes .../leash/htmlhelp/Images/Get_Ticket_Icon.png | Bin 0 -> 1588 bytes src/windows/leash/htmlhelp/Images/Home_Tab.PNG | Bin 0 -> 13574 bytes src/windows/leash/htmlhelp/Images/Make_Default.PNG | Bin 0 -> 2902 bytes .../leash/htmlhelp/Images/Options_Button.PNG | Bin 0 -> 4116 bytes .../leash/htmlhelp/Images/Options_Button_Tiny.png | Bin 0 -> 2243 bytes src/windows/leash/htmlhelp/Images/Options_Menu.PNG | Bin 0 -> 5614 bytes .../leash/htmlhelp/Images/Options_Menu_Open.png | Bin 0 -> 10690 bytes .../leash/htmlhelp/Images/Options_Menu_Tiny.png | Bin 0 -> 7332 bytes src/windows/leash/htmlhelp/Images/Options_Tab.PNG | Bin 0 -> 13924 bytes src/windows/leash/htmlhelp/Images/Renew_Ticket.PNG | Bin 0 -> 2440 bytes .../leash/htmlhelp/Images/Ticket_Options.PNG | Bin 0 -> 6267 bytes src/windows/leash/htmlhelp/Images/View_Menu.GIF | Bin 0 -> 9618 bytes src/windows/leash/htmlhelp/Images/View_Menu.PNG | Bin 0 -> 4838 bytes .../leash/htmlhelp/Images/View_Menu_tiny.png | Bin 0 -> 4664 bytes src/windows/leash/htmlhelp/Images/View_Options.PNG | Bin 0 -> 5512 bytes .../Images/allowed_mix_case_realm_name.png | Bin 0 -> 1986 bytes .../htmlhelp/Images/automatic_ticket_renewal.png | Bin 0 -> 1857 bytes .../leash/htmlhelp/Images/checkbox blank.png | Bin 0 -> 1326 bytes src/windows/leash/htmlhelp/Images/checkbox.png | Bin 0 -> 619 bytes .../htmlhelp/Images/destroy_tickets_on_exit.png | Bin 0 -> 1742 bytes .../leash/htmlhelp/Images/encryption_type.png | Bin 0 -> 1660 bytes .../leash/htmlhelp/Images/expiration_alarm.png | Bin 0 -> 1293 bytes src/windows/leash/htmlhelp/Images/flags.png | Bin 0 -> 1142 bytes src/windows/leash/htmlhelp/Images/issued.png | Bin 0 -> 1183 bytes .../leash/htmlhelp/Images/renewable_until.png | Bin 0 -> 1123 bytes src/windows/leash/htmlhelp/Images/valid_until.png | Bin 0 -> 1297 bytes src/windows/leash/htmlhelp/Index.hhk | 444 +++++++++++++++++++++ src/windows/leash/htmlhelp/Leash.css | 215 ++++++++++ src/windows/leash/htmlhelp/LeashHelp.hhp | 184 +++++++++ src/windows/leash/htmlhelp/MITKerberosHelp.hhp | 178 +++++++++ src/windows/leash/htmlhelp/Makefile.in | 19 +- src/windows/leash/htmlhelp/TOC.hhc | 188 +++++++++ src/windows/leash/htmlhelp/html/Button_Menu.htm | 97 +++++ .../leash/htmlhelp/html/Change_Password.htm | 51 +++ src/windows/leash/htmlhelp/html/Command_Line.htm | 26 ++ src/windows/leash/htmlhelp/html/Debugging.htm | 17 + .../leash/htmlhelp/html/Destroy_Tickets.htm | 63 +++ .../leash/htmlhelp/html/Distroy_Tickets.htm | 11 + .../leash/htmlhelp/html/Encryption_Types.htm | 151 +++++++ src/windows/leash/htmlhelp/html/Export_Tickets.htm | 36 ++ src/windows/leash/htmlhelp/html/FAQ.htm | 104 +++++ .../leash/htmlhelp/html/Forget_Password.htm | 23 ++ .../leash/htmlhelp/html/Forget_Principals.htm | 52 +++ src/windows/leash/htmlhelp/html/Get_Tickets.htm | 60 +++ .../leash/htmlhelp/html/Getting_Started.htm | 118 ++++++ src/windows/leash/htmlhelp/html/Glossary.htm | 72 ++++ src/windows/leash/htmlhelp/html/Home_Tab.htm | 83 ++++ .../leash/htmlhelp/html/How_Kerberos_Works.htm | 24 ++ .../leash/htmlhelp/html/How_Use_Kerberos.htm | 44 ++ src/windows/leash/htmlhelp/html/Import_Status.htm | 75 ++++ src/windows/leash/htmlhelp/html/Import_Tickets.htm | 82 ++++ src/windows/leash/htmlhelp/html/KCPYTKT.htm | 83 ++++ src/windows/leash/htmlhelp/html/KDESTROY.htm | 108 +++++ src/windows/leash/htmlhelp/html/KINIT.htm | 193 +++++++++ src/windows/leash/htmlhelp/html/KLIST.htm | 149 +++++++ src/windows/leash/htmlhelp/html/KPASSWD.htm | 55 +++ src/windows/leash/htmlhelp/html/KSWITCH.htm | 80 ++++ src/windows/leash/htmlhelp/html/KVNO.htm | 104 +++++ src/windows/leash/htmlhelp/html/Kerberos.htm | 76 ++++ .../leash/htmlhelp/html/Kerberos_Terminology.htm | 105 +++++ .../leash/htmlhelp/html/Keyboard_Shortcuts.htm | 41 ++ src/windows/leash/htmlhelp/html/MS2MIT.htm | 33 ++ src/windows/leash/htmlhelp/html/Make_Default.htm | 40 ++ .../htmlhelp/html/Manage_Multiple_Principals.htm | 87 ++++ src/windows/leash/htmlhelp/html/More_Menu.htm | 49 +++ src/windows/leash/htmlhelp/html/Options_Menu.htm | 62 +++ src/windows/leash/htmlhelp/html/Options_Tab.htm | 181 +++++++++ src/windows/leash/htmlhelp/html/Password_Tips.htm | 51 +++ src/windows/leash/htmlhelp/html/Passwords.htm | 63 +++ src/windows/leash/htmlhelp/html/Principals.htm | 69 ++++ src/windows/leash/htmlhelp/html/Renew_Tickets.htm | 109 +++++ src/windows/leash/htmlhelp/html/Renew_Tickets2.htm | 87 ++++ .../leash/htmlhelp/html/Renew_Tickets2.html | 32 ++ src/windows/leash/htmlhelp/html/Report_Bugs.htm | 23 ++ .../leash/htmlhelp/html/Ticket_Settings.htm | 175 ++++++++ src/windows/leash/htmlhelp/html/Tickets.htm | 139 +++++++ .../leash/htmlhelp/html/Troubleshooting.htm | 80 ++++ .../leash/htmlhelp/html/Using_Leash_Menus.htm | 136 +++++++ src/windows/leash/htmlhelp/html/View_Menu.htm | 99 +++++ src/windows/leash/htmlhelp/html/View_Tickets.htm | 123 ++++++ .../leash/htmlhelp/html/Windows_Logon_Tickets.htm | 45 +++ 85 files changed, 5083 insertions(+), 11 deletions(-) create mode 100644 src/windows/leash/htmlhelp/Images/Capture.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Change_Password.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Destroy_Ticket.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Get_Ticket.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Get_Ticket_Icon.png create mode 100644 src/windows/leash/htmlhelp/Images/Home_Tab.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Make_Default.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Options_Button.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Options_Button_Tiny.png create mode 100644 src/windows/leash/htmlhelp/Images/Options_Menu.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Options_Menu_Open.png create mode 100644 src/windows/leash/htmlhelp/Images/Options_Menu_Tiny.png create mode 100644 src/windows/leash/htmlhelp/Images/Options_Tab.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Renew_Ticket.PNG create mode 100644 src/windows/leash/htmlhelp/Images/Ticket_Options.PNG create mode 100644 src/windows/leash/htmlhelp/Images/View_Menu.GIF create mode 100644 src/windows/leash/htmlhelp/Images/View_Menu.PNG create mode 100644 src/windows/leash/htmlhelp/Images/View_Menu_tiny.png create mode 100644 src/windows/leash/htmlhelp/Images/View_Options.PNG create mode 100644 src/windows/leash/htmlhelp/Images/allowed_mix_case_realm_name.png create mode 100644 src/windows/leash/htmlhelp/Images/automatic_ticket_renewal.png create mode 100644 src/windows/leash/htmlhelp/Images/checkbox blank.png create mode 100644 src/windows/leash/htmlhelp/Images/checkbox.png create mode 100644 src/windows/leash/htmlhelp/Images/destroy_tickets_on_exit.png create mode 100644 src/windows/leash/htmlhelp/Images/encryption_type.png create mode 100644 src/windows/leash/htmlhelp/Images/expiration_alarm.png create mode 100644 src/windows/leash/htmlhelp/Images/flags.png create mode 100644 src/windows/leash/htmlhelp/Images/issued.png create mode 100644 src/windows/leash/htmlhelp/Images/renewable_until.png create mode 100644 src/windows/leash/htmlhelp/Images/valid_until.png create mode 100644 src/windows/leash/htmlhelp/Index.hhk create mode 100644 src/windows/leash/htmlhelp/Leash.css create mode 100644 src/windows/leash/htmlhelp/LeashHelp.hhp create mode 100644 src/windows/leash/htmlhelp/MITKerberosHelp.hhp create mode 100644 src/windows/leash/htmlhelp/TOC.hhc create mode 100644 src/windows/leash/htmlhelp/html/Button_Menu.htm create mode 100644 src/windows/leash/htmlhelp/html/Change_Password.htm create mode 100644 src/windows/leash/htmlhelp/html/Command_Line.htm create mode 100644 src/windows/leash/htmlhelp/html/Debugging.htm create mode 100644 src/windows/leash/htmlhelp/html/Destroy_Tickets.htm create mode 100644 src/windows/leash/htmlhelp/html/Distroy_Tickets.htm create mode 100644 src/windows/leash/htmlhelp/html/Encryption_Types.htm create mode 100644 src/windows/leash/htmlhelp/html/Export_Tickets.htm create mode 100644 src/windows/leash/htmlhelp/html/FAQ.htm create mode 100644 src/windows/leash/htmlhelp/html/Forget_Password.htm create mode 100644 src/windows/leash/htmlhelp/html/Forget_Principals.htm create mode 100644 src/windows/leash/htmlhelp/html/Get_Tickets.htm create mode 100644 src/windows/leash/htmlhelp/html/Getting_Started.htm create mode 100644 src/windows/leash/htmlhelp/html/Glossary.htm create mode 100644 src/windows/leash/htmlhelp/html/Home_Tab.htm create mode 100644 src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm create mode 100644 src/windows/leash/htmlhelp/html/How_Use_Kerberos.htm create mode 100644 src/windows/leash/htmlhelp/html/Import_Status.htm create mode 100644 src/windows/leash/htmlhelp/html/Import_Tickets.htm create mode 100644 src/windows/leash/htmlhelp/html/KCPYTKT.htm create mode 100644 src/windows/leash/htmlhelp/html/KDESTROY.htm create mode 100644 src/windows/leash/htmlhelp/html/KINIT.htm create mode 100644 src/windows/leash/htmlhelp/html/KLIST.htm create mode 100644 src/windows/leash/htmlhelp/html/KPASSWD.htm create mode 100644 src/windows/leash/htmlhelp/html/KSWITCH.htm create mode 100644 src/windows/leash/htmlhelp/html/KVNO.htm create mode 100644 src/windows/leash/htmlhelp/html/Kerberos.htm create mode 100644 src/windows/leash/htmlhelp/html/Kerberos_Terminology.htm create mode 100644 src/windows/leash/htmlhelp/html/Keyboard_Shortcuts.htm create mode 100644 src/windows/leash/htmlhelp/html/MS2MIT.htm create mode 100644 src/windows/leash/htmlhelp/html/Make_Default.htm create mode 100644 src/windows/leash/htmlhelp/html/Manage_Multiple_Principals.htm create mode 100644 src/windows/leash/htmlhelp/html/More_Menu.htm create mode 100644 src/windows/leash/htmlhelp/html/Options_Menu.htm create mode 100644 src/windows/leash/htmlhelp/html/Options_Tab.htm create mode 100644 src/windows/leash/htmlhelp/html/Password_Tips.htm create mode 100644 src/windows/leash/htmlhelp/html/Passwords.htm create mode 100644 src/windows/leash/htmlhelp/html/Principals.htm create mode 100644 src/windows/leash/htmlhelp/html/Renew_Tickets.htm create mode 100644 src/windows/leash/htmlhelp/html/Renew_Tickets2.htm create mode 100644 src/windows/leash/htmlhelp/html/Renew_Tickets2.html create mode 100644 src/windows/leash/htmlhelp/html/Report_Bugs.htm create mode 100644 src/windows/leash/htmlhelp/html/Ticket_Settings.htm create mode 100644 src/windows/leash/htmlhelp/html/Tickets.htm create mode 100644 src/windows/leash/htmlhelp/html/Troubleshooting.htm create mode 100644 src/windows/leash/htmlhelp/html/Using_Leash_Menus.htm create mode 100644 src/windows/leash/htmlhelp/html/View_Menu.htm create mode 100644 src/windows/leash/htmlhelp/html/View_Tickets.htm create mode 100644 src/windows/leash/htmlhelp/html/Windows_Logon_Tickets.htm (limited to 'src/windows/leash') diff --git a/src/windows/leash/htmlhelp/Images/Capture.PNG b/src/windows/leash/htmlhelp/Images/Capture.PNG new file mode 100644 index 0000000000..a87fa36e64 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Capture.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Change_Password.PNG b/src/windows/leash/htmlhelp/Images/Change_Password.PNG new file mode 100644 index 0000000000..719ed86225 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Change_Password.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Destroy_Ticket.PNG b/src/windows/leash/htmlhelp/Images/Destroy_Ticket.PNG new file mode 100644 index 0000000000..d746dcae1c Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Destroy_Ticket.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Get_Ticket.PNG b/src/windows/leash/htmlhelp/Images/Get_Ticket.PNG new file mode 100644 index 0000000000..7db4e6a0df Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Get_Ticket.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Get_Ticket_Icon.png b/src/windows/leash/htmlhelp/Images/Get_Ticket_Icon.png new file mode 100644 index 0000000000..1c9c959c05 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Get_Ticket_Icon.png differ diff --git a/src/windows/leash/htmlhelp/Images/Home_Tab.PNG b/src/windows/leash/htmlhelp/Images/Home_Tab.PNG new file mode 100644 index 0000000000..90cd2e422e Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Home_Tab.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Make_Default.PNG b/src/windows/leash/htmlhelp/Images/Make_Default.PNG new file mode 100644 index 0000000000..dc85a1c5c7 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Make_Default.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Options_Button.PNG b/src/windows/leash/htmlhelp/Images/Options_Button.PNG new file mode 100644 index 0000000000..b33d4c49fc Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Options_Button.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Options_Button_Tiny.png b/src/windows/leash/htmlhelp/Images/Options_Button_Tiny.png new file mode 100644 index 0000000000..cdcc398cbc Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Options_Button_Tiny.png differ diff --git a/src/windows/leash/htmlhelp/Images/Options_Menu.PNG b/src/windows/leash/htmlhelp/Images/Options_Menu.PNG new file mode 100644 index 0000000000..b2cf625f56 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Options_Menu.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Options_Menu_Open.png b/src/windows/leash/htmlhelp/Images/Options_Menu_Open.png new file mode 100644 index 0000000000..251ab3ac41 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Options_Menu_Open.png differ diff --git a/src/windows/leash/htmlhelp/Images/Options_Menu_Tiny.png b/src/windows/leash/htmlhelp/Images/Options_Menu_Tiny.png new file mode 100644 index 0000000000..2f4ce68d22 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Options_Menu_Tiny.png differ diff --git a/src/windows/leash/htmlhelp/Images/Options_Tab.PNG b/src/windows/leash/htmlhelp/Images/Options_Tab.PNG new file mode 100644 index 0000000000..29b15c7c7c Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Options_Tab.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Renew_Ticket.PNG b/src/windows/leash/htmlhelp/Images/Renew_Ticket.PNG new file mode 100644 index 0000000000..078f61ef61 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Renew_Ticket.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/Ticket_Options.PNG b/src/windows/leash/htmlhelp/Images/Ticket_Options.PNG new file mode 100644 index 0000000000..e26fc1e459 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/Ticket_Options.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/View_Menu.GIF b/src/windows/leash/htmlhelp/Images/View_Menu.GIF new file mode 100644 index 0000000000..84c08e6c4b Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/View_Menu.GIF differ diff --git a/src/windows/leash/htmlhelp/Images/View_Menu.PNG b/src/windows/leash/htmlhelp/Images/View_Menu.PNG new file mode 100644 index 0000000000..c917f27abf Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/View_Menu.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/View_Menu_tiny.png b/src/windows/leash/htmlhelp/Images/View_Menu_tiny.png new file mode 100644 index 0000000000..c14f3f90b1 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/View_Menu_tiny.png differ diff --git a/src/windows/leash/htmlhelp/Images/View_Options.PNG b/src/windows/leash/htmlhelp/Images/View_Options.PNG new file mode 100644 index 0000000000..ba9f587299 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/View_Options.PNG differ diff --git a/src/windows/leash/htmlhelp/Images/allowed_mix_case_realm_name.png b/src/windows/leash/htmlhelp/Images/allowed_mix_case_realm_name.png new file mode 100644 index 0000000000..b358911160 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/allowed_mix_case_realm_name.png differ diff --git a/src/windows/leash/htmlhelp/Images/automatic_ticket_renewal.png b/src/windows/leash/htmlhelp/Images/automatic_ticket_renewal.png new file mode 100644 index 0000000000..320fd18faa Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/automatic_ticket_renewal.png differ diff --git a/src/windows/leash/htmlhelp/Images/checkbox blank.png b/src/windows/leash/htmlhelp/Images/checkbox blank.png new file mode 100644 index 0000000000..03bc2b6dbf Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/checkbox blank.png differ diff --git a/src/windows/leash/htmlhelp/Images/checkbox.png b/src/windows/leash/htmlhelp/Images/checkbox.png new file mode 100644 index 0000000000..b7dac3bd8f Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/checkbox.png differ diff --git a/src/windows/leash/htmlhelp/Images/destroy_tickets_on_exit.png b/src/windows/leash/htmlhelp/Images/destroy_tickets_on_exit.png new file mode 100644 index 0000000000..39843614d9 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/destroy_tickets_on_exit.png differ diff --git a/src/windows/leash/htmlhelp/Images/encryption_type.png b/src/windows/leash/htmlhelp/Images/encryption_type.png new file mode 100644 index 0000000000..7e4b4b76a6 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/encryption_type.png differ diff --git a/src/windows/leash/htmlhelp/Images/expiration_alarm.png b/src/windows/leash/htmlhelp/Images/expiration_alarm.png new file mode 100644 index 0000000000..502705fddb Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/expiration_alarm.png differ diff --git a/src/windows/leash/htmlhelp/Images/flags.png b/src/windows/leash/htmlhelp/Images/flags.png new file mode 100644 index 0000000000..a1b7d4d35a Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/flags.png differ diff --git a/src/windows/leash/htmlhelp/Images/issued.png b/src/windows/leash/htmlhelp/Images/issued.png new file mode 100644 index 0000000000..266f0d1ebf Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/issued.png differ diff --git a/src/windows/leash/htmlhelp/Images/renewable_until.png b/src/windows/leash/htmlhelp/Images/renewable_until.png new file mode 100644 index 0000000000..d5443efe2e Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/renewable_until.png differ diff --git a/src/windows/leash/htmlhelp/Images/valid_until.png b/src/windows/leash/htmlhelp/Images/valid_until.png new file mode 100644 index 0000000000..53246caa05 Binary files /dev/null and b/src/windows/leash/htmlhelp/Images/valid_until.png differ diff --git a/src/windows/leash/htmlhelp/Index.hhk b/src/windows/leash/htmlhelp/Index.hhk new file mode 100644 index 0000000000..583ab1f49f --- /dev/null +++ b/src/windows/leash/htmlhelp/Index.hhk @@ -0,0 +1,444 @@ + + + + + + +
    +
  • + + + +
      +
    • + + + + +
    • + + + + +
    +
  • + + + + +
      +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    +
  • + + + + +
  • + + + +
      +
    • + + + + +
    • + + + + +
    +
  • + + + +
      +
    • + + + + +
    • + + + + +
    +
  • + + + + +
  • + + + + +
      +
    • + + + + +
    • + + + + +
    +
  • + + + +
      +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + +
    +
  • + + + + +
      +
    • + + + + +
    • + + + + +
    +
  • + + + + +
      +
    • + + + + +
    • + + + + +
    • + + + +
    • + + + + +
    +
  • + + + + +
  • + + + + +
      +
    • + + + + +
    • + + + + +
    • + + + + +
    +
  • + + + + +
  • + + + + +
  • + + + + +
      +
    • + + + + +
    • + + + + +
    • + + + + +
    +
  • + + + +
      +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    +
  • + + + +
      +
    • + + + + +
    • + + + + +
    +
  • + + + +
      +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + +
    • + + + + +
    +
  • + + + + +
  • + + + + +
  • + + + + +
      +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    • + + + + +
    +
  • + + + + +
      +
    • + + + + +
    • + + + + +
    • + + + + +
    +
+ diff --git a/src/windows/leash/htmlhelp/Leash.css b/src/windows/leash/htmlhelp/Leash.css new file mode 100644 index 0000000000..d20dd4e995 --- /dev/null +++ b/src/windows/leash/htmlhelp/Leash.css @@ -0,0 +1,215 @@ +body { + font-family : Verdana, Geneva, sans-serif; + font-size:100%; + background-color : white; + color : black; } +p { + font-size:.8em; + background-color : white; + color : black; +} + + + h1 { + font-family : Verdana, Geneva, sans-serif; + font-size : 1.5em; + color : black; } + + h2 { + font-family : Verdana, Geneva, sans-serif; + font-size : 1.12em; + color : black; } + + h3 { + font-family : Verdana, Geneva, sans-serif; + font-size : .9 em; + color : black; } + + +ol li { + font-size: .8em; + margin-top: 4px; + margin-bottom: 10px; +} + +ul li { + font-size: .8em; + margin-top: 4px; + margin-bottom: 4px; +} + +table, th, td +{ +border: 1 solid black; +border-collapse:collapse; +} + +#table-inner +{ +border: 0; +border-collapse:collapse; +} + +#th-inner +{ +border: 0; +border-collapse:collapse; +} + +#th-title +{ +border: 0; +border-collapse:collapse; +background-color:#F0F8FF; +} + +#td-inner +{ +border: 0; +border-collapse:collapse; +align-left; +} + +table { +padding-top: 10px; +text-align: left; +width: 100%; +padding-bottom: 10px; + table-layout: auto; +} + + +th { + font-family : Verdana, Arial, Helvetica, sans-serif; + font-size:1em; + background-color: #E0E5EB; + color : black; + padding:8px; + width: auto; + vertical-align:top; + +} + +#th2 { + font-family : Verdana, Arial, Helvetica, sans-serif; + font-size:0.825em; + background-color:#F0F8FF; + color : black; + padding:8px; + width: auto; + vertical-align:top; +} + +#th2small { + font-family : Verdana, Arial, Helvetica, sans-serif; + font-size:0.6em; + background-color:#F0F8FF; + color : black; + padding:6px; + width: auto; + vertical-align:top; +} + +td { + font-family : Verdana, Arial, Helvetica, sans-serif; + font-size:0.825em; + color : black; + padding-left:5px; + padding-top:8px; + padding-bottom:8px; + width: auto; + vertical-align:top; + } + +#helpul +{ +font-family : Verdana, Geneva, sans-serif; +list-style:none; + font-size: 1em; + margin-top: 0; + margin-left:0; + padding-left: 0; +} + +ol li ul li { +Verdana, Arial, sans-serif; + list-style:none; + position:relative; + left:-10px; + font-size : 1em; +} + +#tableul { + Verdana, Geneva, sans-serif; + font-size : 1.12em; +} + +#helph2 { + font-family : Verdana, Geneva, sans-serif; + font-size : 1.12em; + color : black; + margin-bottom: 4px; + } + + + +#typed +{ + font-size: 1em; + font-family :"Courier New", Courier, monospace; +} + +#button +{ + font-size: 1em; + Arial, Helvetica, sans-serif; +} + +.typed +{ + font-size: 1em; + font-family :"Courier New", Courier, monospace; +} +.command +{ + font-size: 1em; + font-family :"Courier New", Courier, monospace; + white-space: nowrap; + } + +.noborder, .noborder tr, .noborder th, .noborder td { + border: none; +} + +.smallfont { + font-family : Verdana, Geneva, sans-serif; + font-size:.8em; + font-weight:normal; +} + +dl +{ + margin:0; + padding: 0; + font-family: Verdana, Geneva, sans-serif; + font-size:0.825em; +} + +dt +{ + margin:0; + padding: 0; + font-weight: bold; +} + + dd +{ + margin: 0 0 1em 0; + padding: 0; +} + + A:link { color : blue; } + + A:visited { color : purple; } + + A:active { color : navy; } diff --git a/src/windows/leash/htmlhelp/LeashHelp.hhp b/src/windows/leash/htmlhelp/LeashHelp.hhp new file mode 100644 index 0000000000..6462ae9284 --- /dev/null +++ b/src/windows/leash/htmlhelp/LeashHelp.hhp @@ -0,0 +1,184 @@ +[OPTIONS] +Binary Index=No +Compatibility=1.1 or later +Compiled file=LeashHelp.chm +Contents file=TOC.hhc +Default Window=Leash Help +Default topic=Html\Getting_Started.htm +Display compile progress=No +Full text search stop list file=stoplist.stp +Full-text search=Yes +Index file=Index.hhk +Language=0x409 English (United States) + +[WINDOWS] +Leash Help="MIT Kerberos Help","TOC.hhc","Index.hhk",,,,,,,0x62420,,0x100e,[0,0,800,800],,,,,,,0 + + +[FILES] +Html\Getting_Started.htm +Html\Change_Password.htm +Html\Forget_Password.htm +Html\Kerberos.htm +Html\Password_Tips.htm +Html\Passwords.htm +Html\Using_Leash_Menus.htm +Html\Tickets.htm +Html\Destroy_Tickets.htm +Html\Get_Tickets.htm +Html\Import_Tickets.htm +Html\Renew_Tickets.htm +Html\Ticket_Settings.htm +Html\View_Tickets.htm +Leash.css +HTML\FAQ.htm +HTML\Options_Menu.htm +HTML\Command_Line.htm +HTML\MS2MIT.htm +HTML\KDESTROY.htm +HTML\KLIST.htm +HTML\KINIT.htm +HTML\Troubleshooting.htm +HTML\Kerberos_Terminology.htm +HTML\Report_Bugs.htm +HTML\Encryption_Types.htm +HTML\KCPYTKT.htm +HTML\KVNO.htm +HTML\KSWITCH.htm +HTML\KPASSWD.htm +HTML\Export_Tickets.htm +HTML\View_Menu.htm +HTML\Glossary.htm +HTML\Import_Status.htm +HTML\Debugging.htm +HTML\Keyboard_Shortcuts.htm +HTML\Windows_Logon_Tickets.htm +HTML\How_Kerberos_Works.htm +HTML\Principals.htm +HTML\Make_Default.htm +HTML\Manage_Multiple_Principals.htm +HTML\Forget_Principals.htm +HTML\More_Menu.htm +HTML\Home_Tab.htm +HTML\Options_Tab.htm + +[ALIAS] +HID_ABOUT_KERBEROS = html\How_Kerberos_Works.htm +HID_CHANGE_PASSWORD_COMMAND = html\Change_Password.htm +HID_DESTROY_TICKETS_COMMAND = html\Destroy_Tickets.htm +HID_DESTROY_TICKETS_ON_EXIT = html\Options_Tab.htm +HID_EXIT_COMMAND = html\leash_file_exit.htm +HID_GET_TICKETS_COMMAND = html\Get_Tickets.htm +HID_RENEW_TICKETS_COMMAND = html\Renew_Tickets.htm +HID_IMPORT_TICKETS_COMMAND = html\Import_Tickets.htm +HID_HELP_CONTENTS = html\Getting_Started.htm +HID_KERBEROS_PROPERTIES_ADDDOM = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_ADDHOST = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_ADDHOST = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_ADDRLM = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_COMMAND = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_EDIT = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_EDITDOM = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_EDITHOST = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_LISTDOM = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_LISTRLM = html\leash_option_kerberos_properties.htm +HID_KRB5_PROPERTIES_COMMAND = html\leash_option_krb5_properties.htm +HID_KRB5_PROPERTIES_EDIT = html\leash_option_krb5_properties.htm +HID_KRB5_PROPERTIES_FORWARDING = html\leash_option_krb5_properties.htm +HID_LARGE_ICONS_OPTION = html\leash_view_large_icons.htm +HID_LEASH_COMMANDS = html\Getting_Started.htm +HID_LEASH_PROGRAM = html\Getting_Started.htm +HID_LEASH_PROPERTIES_COMMAND = html\leash_option_leash_properties.htm +HID_LEASH_PROPERTIES_EDIT = html\leash_option_leash_properties.htm +HID_LOW_TICKET_ALARM_OPTION = html\leash_option_expiration_alarm.htm +HID_RESET_WINDOW_OPTION = html\leash_command_reset_window.htm +HID_SCNCHRONIZE_TIME_OPTION = html\leash_command_sync_time.htm +HID_STATUS_BAR_OPTION = html\leash_view_status_bar.htm +HID_TOOLBAR_OPTION = html\leash_view_toolbar.htm +HID_UPDATE_DISPLAY_COMMAND = html\leash_command_update_display.htm +HID_UPPERCASE_REALM_OPTION = html\leash_option_upper_case_realm.htm +HID_WHY_USE_LEASH32 = html\leash_topic_why_use.htm +ID_CHANGEPASSWORD = html\leash_command_change_password.htm +ID_COUNTDOWN = html\leash_option_expiration_alarm.htm +ID_DESTROY = html\leash_command_destroy_tickets.htm +ID_EXIT = html\leash_file_exit.htm +ID_HELP_CHOOSE_PASSWORD = html\leash_topic_password_choice.htm +ID_HELP_KERBEROS = html\leash_topic_kerberos_help_topics.htm +ID_HELP_LEASH = html\leash_topic_leash_help_topics.htm +ID_HELP_PURPOSE = html\leash_topic_why_use.htm +ID_INITTICKETS = html\leash_command_get_tickets.htm +hid_app_about = html\hid_app_about.htm +hid_app_exit = html\hid_app_exit.htm +hid_help_index = html\hid_help_index.htm +hid_help_using = html\hid_help_using.htm +hid_context_help = html\hid_context_help.htm +hid_sc_size = html\hid_sc_size.htm +hid_sc_move = html\hid_sc_move.htm +hid_sc_minimize = html\hid_sc_minimize.htm +hid_sc_maximize = html\hid_sc_maximize.htm +hid_sc_close = html\hid_sc_close.htm +hid_sc_restore = html\hid_sc_restore.htm + +[MAP] +#define HID_ABOUT_KERBEROS 98320 +#define HID_ABOUT_LEASH32_COMMAND 123200 +#define HID_ABOUT_LEASH32_MODULES 131225 +#define HID_AFS_PROPERTIES_COMMAND 98327 +#define HID_CHANGE_PASSWORD_COMMAND 98315 +#define HID_DEBUG_WINDOW 131229 +#define HID_DEBUG_WINDOW_OPTION 98317 +#define HID_DESTROY_TICKETS_COMMAND 98313 +#define HID_DESTROY_TICKETS_ON_EXIT 98321 +#define HID_EXIT_COMMAND 123201 +#define HID_GET_TICKETS_COMMAND 98343 +#define HID_RENEW_TICKETS_COMMAND 98312 +#define HID_IMPORT_TICKETS_COMMAND 98342 +#define HID_HELP_CONTENTS 98340 +#define HID_KERBEROS_PROPERTIES_ADDDOM 131255 +#define HID_KERBEROS_PROPERTIES_ADDHOST 131254 +#define HID_KERBEROS_PROPERTIES_ADDHOST 131269 +#define HID_KERBEROS_PROPERTIES_ADDRLM 131253 +#define HID_KERBEROS_PROPERTIES_COMMAND 98337 +#define HID_KERBEROS_PROPERTIES_EDIT 131233 +#define HID_KERBEROS_PROPERTIES_EDITDOM 131256 +#define HID_KERBEROS_PROPERTIES_EDITHOST 131271 +#define HID_KERBEROS_PROPERTIES_LISTDOM 131279 +#define HID_KERBEROS_PROPERTIES_LISTRLM 131250 +#define HID_KRB4_PROPERTIES_COMMAND 98329 +#define HID_KRB4_PROPERTIES_EDIT 131232 +#define HID_KRB5_PROPERTIES_COMMAND 98330 +#define HID_KRB5_PROPERTIES_EDIT 131241 +#define HID_KRB5_PROPERTIES_FORWARDING 131240 +#define HID_KRBCHECK_OPTION 98335 +#define HID_LARGE_ICONS_OPTION 98322 +#define HID_LEASH_COMMANDS 131200 +#define HID_LEASH_PROGRAM 98319 +#define HID_LEASH_PROPERTIES_COMMAND 98331 +#define HID_LEASH_PROPERTIES_EDIT 131239 +#define HID_LOW_TICKET_ALARM_OPTION 98334 +#define HID_RESET_WINDOW_OPTION 98326 +#define HID_SCNCHRONIZE_TIME_OPTION 98314 +#define HID_STATUS_BAR_OPTION 124929 +#define HID_TOOLBAR_OPTION 124928 +#define HID_UPDATE_DISPLAY_COMMAND 98316 +#define HID_UPPERCASE_REALM_OPTION 98323 +#define HID_WHY_USE_LEASH32 98341 +#define ID_CHANGEPASSWORD 112 +#define ID_COUNTDOWN 101 +#define ID_DESTROY 111 +#define ID_EXIT 200 +#define ID_HELP_CHOOSE_PASSWORD 2511841056 +#define ID_HELP_KERBEROS 211 +#define ID_HELP_LEASH 210 +#define ID_HELP_PURPOSE 115 +#define ID_INITTICKETS 113 +#define KRB_BAD_NAME 39525457 +#define KRB_BAD_TIME 39525413 +#DEFINE KRB_ERROR_78 39525454 +#define KRB_INCORR_PASSWD 39525438 +#define KRB_NO_TKT_FILE 39525446 +#define KRB_UNKNOWN_REALM 39525433 +#define KRB_UNKNOWN_USER 39525384 +#define LSH_INVINSTANCE 40591875 + +[INFOTYPES] diff --git a/src/windows/leash/htmlhelp/MITKerberosHelp.hhp b/src/windows/leash/htmlhelp/MITKerberosHelp.hhp new file mode 100644 index 0000000000..b046d139dd --- /dev/null +++ b/src/windows/leash/htmlhelp/MITKerberosHelp.hhp @@ -0,0 +1,178 @@ +[OPTIONS] +Binary Index=No +Compatibility=1.1 or later +Compiled file=MITKerberosHelp.chm +Contents file=TOC.hhc +Default Window=Leash Help +Default topic=HTML\Using_Leash_Menus.htm +Display compile progress=No +Full text search stop list file=stoplist.stp +Full-text search=Yes +Index file=Index.hhk +Language=0x409 English (United States) +Title=MIT Kerberos Help + +[WINDOWS] +Leash Help="MIT Kerberos Help","TOC.hhc","Index.hhk",,,,,,,0x62420,,0x100e,[0,0,585,559],,,,,,,0 +MIT Kerberos Help="MIT Kerberos Help","TOC.hhc","Index.hhk","Html\Getting_Started.htm",,,,,,0x20,,0x0,[271,372,593,566],,,,,,,0 + + +[FILES] +Leash.css +HTML\FAQ.htm +HTML\Command_Line.htm +HTML\KDESTROY.htm +HTML\KLIST.htm +HTML\KINIT.htm +HTML\Troubleshooting.htm +HTML\Kerberos_Terminology.htm +HTML\Report_Bugs.htm +HTML\Encryption_Types.htm +HTML\KCPYTKT.htm +HTML\KVNO.htm +HTML\KSWITCH.htm +HTML\KPASSWD.htm +HTML\Glossary.htm +HTML\Debugging.htm +HTML\Keyboard_Shortcuts.htm +HTML\How_Kerberos_Works.htm +HTML\Principals.htm +HTML\Make_Default.htm +HTML\Manage_Multiple_Principals.htm +HTML\Forget_Principals.htm +HTML\Home_Tab.htm +HTML\Options_Tab.htm +HTML\Getting_Started.htm +HTML\Change_Password.htm +HTML\Forget_Password.htm +HTML\Kerberos.htm +HTML\Password_Tips.htm +HTML\Using_Leash_Menus.htm +HTML\Passwords.htm +HTML\Tickets.htm +HTML\Destroy_Tickets.htm +HTML\Get_Tickets.htm +HTML\Renew_Tickets.htm +HTML\Ticket_Settings.htm +HTML\View_Tickets.htm + +[ALIAS] +HID_ABOUT_KERBEROS = html\Getting_Started.htm +HID_CHANGE_PASSWORD_COMMAND = html\Change_Password.htm +HID_DESTROY_TICKETS_COMMAND = html\Destroy_Tickets.htm +HID_DESTROY_TICKETS_ON_EXIT = html\Options_Tab.htm +HID_EXIT_COMMAND = html\leash_file_exit.htm +HID_GET_TICKETS_COMMAND = html\Get_Tickets.htm +HID_RENEW_TICKETS_COMMAND = html\Renew_Tickets.htm +HID_IMPORT_TICKETS_COMMAND = html\Import_Tickets.htm +HID_HELP_CONTENTS = html\Getting_Started.htm +HID_KERBEROS_PROPERTIES_ADDDOM = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_ADDHOST = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_ADDHOST = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_ADDRLM = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_COMMAND = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_EDIT = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_EDITDOM = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_EDITHOST = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_LISTDOM = html\leash_option_kerberos_properties.htm +HID_KERBEROS_PROPERTIES_LISTRLM = html\leash_option_kerberos_properties.htm +HID_KRB5_PROPERTIES_COMMAND = html\leash_option_krb5_properties.htm +HID_KRB5_PROPERTIES_EDIT = html\leash_option_krb5_properties.htm +HID_KRB5_PROPERTIES_FORWARDING = html\leash_option_krb5_properties.htm +HID_LARGE_ICONS_OPTION = html\leash_view_large_icons.htm +HID_LEASH_COMMANDS = html\Getting_Started.htm +HID_LEASH_PROGRAM = html\Getting_Started.htm +HID_LEASH_PROPERTIES_COMMAND = html\leash_option_leash_properties.htm +HID_LEASH_PROPERTIES_EDIT = html\leash_option_leash_properties.htm +HID_LOW_TICKET_ALARM_OPTION = html\leash_option_expiration_alarm.htm +HID_RESET_WINDOW_OPTION = html\leash_command_reset_window.htm +HID_SCNCHRONIZE_TIME_OPTION = html\leash_command_sync_time.htm +HID_STATUS_BAR_OPTION = html\leash_view_status_bar.htm +HID_TOOLBAR_OPTION = html\leash_view_toolbar.htm +HID_UPDATE_DISPLAY_COMMAND = html\leash_command_update_display.htm +HID_UPPERCASE_REALM_OPTION = html\leash_option_upper_case_realm.htm +HID_WHY_USE_LEASH32 = html\leash_topic_why_use.htm +ID_CHANGEPASSWORD = html\leash_command_change_password.htm +ID_COUNTDOWN = html\leash_option_expiration_alarm.htm +ID_DESTROY = html\leash_command_destroy_tickets.htm +ID_EXIT = html\leash_file_exit.htm +ID_HELP_CHOOSE_PASSWORD = html\leash_topic_password_choice.htm +ID_HELP_KERBEROS = html\leash_topic_kerberos_help_topics.htm +ID_HELP_LEASH = html\leash_topic_leash_help_topics.htm +ID_HELP_PURPOSE = html\leash_topic_why_use.htm +ID_INITTICKETS = html\leash_command_get_tickets.htm +hid_app_about = html\hid_app_about.htm +hid_app_exit = html\hid_app_exit.htm +hid_help_index = html\hid_help_index.htm +hid_help_using = html\hid_help_using.htm +hid_context_help = html\hid_context_help.htm +hid_sc_size = html\hid_sc_size.htm +hid_sc_move = html\hid_sc_move.htm +hid_sc_minimize = html\hid_sc_minimize.htm +hid_sc_maximize = html\hid_sc_maximize.htm +hid_sc_close = html\hid_sc_close.htm +hid_sc_restore = html\hid_sc_restore.htm + +[MAP] +#define HID_ABOUT_KERBEROS 98320 +#define HID_ABOUT_LEASH32_COMMAND 123200 +#define HID_ABOUT_LEASH32_MODULES 131225 +#define HID_AFS_PROPERTIES_COMMAND 98327 +#define HID_CHANGE_PASSWORD_COMMAND 98315 +#define HID_DEBUG_WINDOW 131229 +#define HID_DEBUG_WINDOW_OPTION 98317 +#define HID_DESTROY_TICKETS_COMMAND 98313 +#define HID_DESTROY_TICKETS_ON_EXIT 98321 +#define HID_EXIT_COMMAND 123201 +#define HID_GET_TICKETS_COMMAND 98343 +#define HID_RENEW_TICKETS_COMMAND 98312 +#define HID_IMPORT_TICKETS_COMMAND 98342 +#define HID_HELP_CONTENTS 98340 +#define HID_KERBEROS_PROPERTIES_ADDDOM 131255 +#define HID_KERBEROS_PROPERTIES_ADDHOST 131254 +#define HID_KERBEROS_PROPERTIES_ADDHOST 131269 +#define HID_KERBEROS_PROPERTIES_ADDRLM 131253 +#define HID_KERBEROS_PROPERTIES_COMMAND 98337 +#define HID_KERBEROS_PROPERTIES_EDIT 131233 +#define HID_KERBEROS_PROPERTIES_EDITDOM 131256 +#define HID_KERBEROS_PROPERTIES_EDITHOST 131271 +#define HID_KERBEROS_PROPERTIES_LISTDOM 131279 +#define HID_KERBEROS_PROPERTIES_LISTRLM 131250 +#define HID_KRB4_PROPERTIES_COMMAND 98329 +#define HID_KRB4_PROPERTIES_EDIT 131232 +#define HID_KRB5_PROPERTIES_COMMAND 98330 +#define HID_KRB5_PROPERTIES_EDIT 131241 +#define HID_KRB5_PROPERTIES_FORWARDING 131240 +#define HID_KRBCHECK_OPTION 98335 +#define HID_LARGE_ICONS_OPTION 98322 +#define HID_LEASH_COMMANDS 131200 +#define HID_LEASH_PROGRAM 98319 +#define HID_LEASH_PROPERTIES_COMMAND 98331 +#define HID_LEASH_PROPERTIES_EDIT 131239 +#define HID_LOW_TICKET_ALARM_OPTION 98334 +#define HID_RESET_WINDOW_OPTION 98326 +#define HID_SCNCHRONIZE_TIME_OPTION 98314 +#define HID_STATUS_BAR_OPTION 124929 +#define HID_TOOLBAR_OPTION 124928 +#define HID_UPDATE_DISPLAY_COMMAND 98316 +#define HID_UPPERCASE_REALM_OPTION 98323 +#define HID_WHY_USE_LEASH32 98341 +#define ID_CHANGEPASSWORD 112 +#define ID_COUNTDOWN 101 +#define ID_DESTROY 111 +#define ID_EXIT 200 +#define ID_HELP_CHOOSE_PASSWORD 2511841056 +#define ID_HELP_KERBEROS 211 +#define ID_HELP_LEASH 210 +#define ID_HELP_PURPOSE 115 +#define ID_INITTICKETS 113 +#define KRB_BAD_NAME 39525457 +#define KRB_BAD_TIME 39525413 +#DEFINE KRB_ERROR_78 39525454 +#define KRB_INCORR_PASSWD 39525438 +#define KRB_NO_TKT_FILE 39525446 +#define KRB_UNKNOWN_REALM 39525433 +#define KRB_UNKNOWN_USER 39525384 +#define LSH_INVINSTANCE 40591875 + +[INFOTYPES] diff --git a/src/windows/leash/htmlhelp/Makefile.in b/src/windows/leash/htmlhelp/Makefile.in index b953c38c2b..21e783c17f 100644 --- a/src/windows/leash/htmlhelp/Makefile.in +++ b/src/windows/leash/htmlhelp/Makefile.in @@ -2,22 +2,19 @@ BUILDTOP=..\..\.. TARGETTYPE=NONE -TARGET=leash.chm -HHK=leash32.hhk -HHP=leash32.hhp +HHCOUT=MITKerberosHelp.chm +TARGET=..\$(OUTPRE)"MIT Kerberos.chm" +HHP=MITKerberosHelp.hhp ERR=leash.log -all:: $(TARGET) rename +all:: $(HHCOUT) clean:: + @if exist $(HHCOUT) del $(HHCOUT) @if exist $(TARGET) del $(TARGET) @if exist $(ERR) del $(ERR) -rename: - @if exist $(TARGET) ren $(TARGET) $(TARGET) - @if exist $(ERR) ren $(ERR) $(ERR) - -# We rename the file to get a lower-case file. -# It looks like the silly help compiler gives us uppercase. -$(TARGET): $(HHK) $(HHP) +$(HHCOUT): $(HHP) - hhc $(HHP) + @if exist $(TARGET) del $(TARGET) + @copy $(HHCOUT) $(TARGET) diff --git a/src/windows/leash/htmlhelp/TOC.hhc b/src/windows/leash/htmlhelp/TOC.hhc new file mode 100644 index 0000000000..2c13588e8c --- /dev/null +++ b/src/windows/leash/htmlhelp/TOC.hhc @@ -0,0 +1,188 @@ + + + + + + + + + +
    +
  • + + + + +
      +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    +
  • + + + +
      +
    • + + + +
    • + + + + +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    +
  • + + + +
      +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    +
  • + + + +
      +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    +
  • + + + +
      +
    • + + + +
    • + + + +
    • + + + +
    +
  • + + + +
      +
    • + + + +
    • + + + +
    • + + + +
    +
  • + + + +
      +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    • + + + +
    +
+ diff --git a/src/windows/leash/htmlhelp/html/Button_Menu.htm b/src/windows/leash/htmlhelp/html/Button_Menu.htm new file mode 100644 index 0000000000..7b5b19b843 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Button_Menu.htm @@ -0,0 +1,97 @@ + + + + + +Button Panel + + +

Using the Button Panel

+ +

+Use the main buttons in the riboon menu to work with tickets and passwords. Several button functions can also be reached with keyboard shortcuts. +

+

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
ButtonClick to...Details
Get Ticket Get a new Kerberos ticket. Click this button to open the Get Ticket window. Enter or select your Kerberos principal and password. To verify or change ticket settings and flags, click Show Advanced. When you are finished, click Okay.
+More Get Tickets help
Renew TicketRenew tickets.

+If you have multiple principals, renew tickets for the selected principal(s).

+
All of the renewable tickets for the selected principal(s) will have their useable lifetimes extended. Each ticket will be reset to the length of the original ticket's lifespan. Note that you cannot renew tickets that have already expired.
+How to renew tickets
Destroy TicketDestroy all existing tickets. + + +

+This button is greyed out and not accessible if the Automatically Import option is selected and you have Windows domain tickets imported from your Windows Logon session.
+About importable (Windows domain) tickets +
+Imported Windows domain tickets are obtained and renewed by the Windows Logon session, so if you destroy them in MIT Kerberos they are not destroyed in the Windows session. Kerberos would immediately import them again.
+How to destroy tickets
Export Ticket Export tickets to use in your Windows Logon session to a Windows domain.Click this button to export a ticket you've obtained with the Get Ticket window into your Windows Logon Session. This allows you to use a computer that is not part of a Kerberos realm (or Windows domain) to access that realm.
+How to export tickets
Make Default Make the selected principal the default principal. +

+You won't need to use this button if you have only one principal.
Select a principal by clicking it and then click Make Default to make the selected principal the default one. The default principal is the one whose tickets are used when an application or service asks for tickets without specifying which principal is being authenticated. + + How to Make Default Principal +
Change Password Change your Kerberos password. If you have multiple principals, you can enter or select the appropriate one in the Change Password window. Or you can click a principal to select it before using the Change Password button.
+How to change your password
+

Related help

+ + + + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Change_Password.htm b/src/windows/leash/htmlhelp/html/Change_Password.htm new file mode 100644 index 0000000000..6d2d412e53 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Change_Password.htm @@ -0,0 +1,51 @@ + + + + + +Change Password + + +

Change Password

+ +

+ +To change your password:

+
    +
  1. Create or choose a strong new password. It's best to start with a phrase instead of a word.
    + About: Password Tips and Examples
  2. + +
  3. If you have multiple principals, you can select the principal you want to manage by clicking it in the main window. Or you can wait to choose your principal in the Change Password window.
  4. + +
  5. Click the Change Password button in the ribbon menu at the of the main window.
  6. + +
  7. Verify your principal (your Kerberos identity) or select a different one with the pull down arrow.
  8. + +
  9. Enter your current password.
  10. + +
  11. Enter your new password twice. You must enter it the second time to make sure you have typed it correctly, since you cannot visually confirm what you have typed.
  12. + +
  13. Click Okay.
  14. + +
+ + +

Related Help

+ + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Command_Line.htm b/src/windows/leash/htmlhelp/html/Command_Line.htm new file mode 100644 index 0000000000..f69bea78bf --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Command_Line.htm @@ -0,0 +1,26 @@ + + + + + +Command_Line + + +

Kerberos with Command Prompt

+

+MIT Kerberos can be run from the Command Prompt in Windows. The following commands are available. Click a command name to see the relevant UNIX man page.

+ + + + + + + + + + + +
KINIT Log in to MIT Kerberos and obtain tickets.
KLIST List all of your valid tickets.
KDESTROY  Destroy all of your tickets.
KPASSWD Change password.
KSWITCH Specify primary (default) cache.
KVNO Acquire a service ticket for the specified principal(s) and show the key version numbers.
KCPYTKT Copy the specified service tickets to the destination credentials cache.
+ + + diff --git a/src/windows/leash/htmlhelp/html/Debugging.htm b/src/windows/leash/htmlhelp/html/Debugging.htm new file mode 100644 index 0000000000..2c16787055 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Debugging.htm @@ -0,0 +1,17 @@ + + + + + +Debugging + + +

Debugging

+

+MIT Kerberos is an interface to the Kerberos protocol. It issues commands to the Kerberos server on your behalf in response to buttons you click and options you select.

+

+If you are having a problem with MIT Kerberos not working as you expect, or you if you are writing an application that depends on Kerberos tickets, you might want to see exactly what commands are being issued on your behalf + + + + diff --git a/src/windows/leash/htmlhelp/html/Destroy_Tickets.htm b/src/windows/leash/htmlhelp/html/Destroy_Tickets.htm new file mode 100644 index 0000000000..b269abbe85 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Destroy_Tickets.htm @@ -0,0 +1,63 @@ + + + +<a>Destroy Tickets</a> + + + +

Destroy Tickets

+

+Destroy your tickets when you no longer need them to increase +security. Once the tickets are destroyed they can no longer be used by +anyone.

+ + + + + + + +
How to... + +
+

Destroy tickets immediately

+

To immediately destroy all of your MIT Kerberos tickets:

+
    +
  1. Click the Destroy Ticket button in the Home tab or use the keyboard +shortcut [Ctrl + d].
  2. +
  3. Click Okay to confirm that you want to destroy the tickets. +
  4. +
+

+ +Back to Top

+ + + +

Destroy tickets +automatically on exit

+

+To automatically destroy your tickets when you exit MIT Kerberos:

+
    +
  1. Open the Options tab.
  2. +
  3. Find the Ticket Options panel.
  4. +
  5. If the Destroy Tickets on Exit checkbox is not already selected, click to select it.
  6. +
+

+Your tickets are not affected immediately, but they will be +automatically destroyed as soon as you exit MIT Kerberos.

+ +

Back to Top

+

Related help

+ + + diff --git a/src/windows/leash/htmlhelp/html/Distroy_Tickets.htm b/src/windows/leash/htmlhelp/html/Distroy_Tickets.htm new file mode 100644 index 0000000000..f8936e8d3c --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Distroy_Tickets.htm @@ -0,0 +1,11 @@ + + + + +Destroy_Tickets + + +

Distroy Tickets

+ + + diff --git a/src/windows/leash/htmlhelp/html/Encryption_Types.htm b/src/windows/leash/htmlhelp/html/Encryption_Types.htm new file mode 100644 index 0000000000..aad42a389e --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Encryption_Types.htm @@ -0,0 +1,151 @@ + + + + +Encryption_Types + + +

Encryption Types

+

+Kerberos supports several types of encryption for securing session keys +and the tickets. The type used for a particular ticket or session key +is automatically negotiated when you request a ticket or a service.

+
    +
  • When encrypting tickets, the Key Distribution Center (KDC) for your +Kerberos installation checks for an encryption type that is shared by +both the KDC and the service you are attempting to use.
  • +
  • When encrypting session keys, the KDC checks for an encryption +type shared by the KDC, the service, and the client requesting the +session (you).
  • +
+ + + + + + + + +
How to... Learn about...
+ + + +
+ +

+

Weak Encryption Types

+

+In the table of Encryption Types below, some encryption types are noted as weak. +Most of them are encryption types that used to be strong but now, with +more computing power available, are considered weak and therefore +undesirable. However, they are still sometimes used for backwards +compatibility. If Kerberos is installed in a network that contains some +older machines running operating systems that do not support the newer +encryption types, administrators can choose to allow the weaker +encryption when connecting to the older machines.

+

+Back to Top

+

View Encryption Types

+
    +
  1. Click the Options tab and find the View Options panel.
  2. +
  3. Click the Encryption Type checkbox to select it. This opens the +Encryption Type column in the main window, showing the encryption type +associated with each of your tickets and session keys.
    +How to: Use Ticket Options Panel
  4. +
  5. Click and drag the line to the right of the Encryption Type column +header to widen the column enough to see both the ticket and session +key.
  6. +
  7. Click the blue triangle to the left of a principal name to see all +tickets and session keys issued to that principal. Each ticket and key +will have an entry in the Encryption type column.
    +How to: View Tickets +
+ + +

+Back to Top

+ +

+

Supported Encryption Types

+ + + + + + + + + + + + + + + + + + + + +
Encryption Type Description
des- The DES (Data Encryption Standard) +family is a symmetric block cipher. It was designed to handle only +56-bit keys which is not enough for modern computing power. It is now +considered to be weak encryption.
    +
  • des-cbc-crc (weak)
  • +
  • des-cbc-md5 (weak)
  • +
  • des-cbc-md4 (weak)
  • + +
+
des3- The triple DES family improves on +the original DES (Data Encryption Standard) by using 3 separate 56-bit +keys. Some modes of 3DES are considered weak while others are strong +(if slow).
    +
  • des3-cbc-sha1
  • +
  • des3-cbc-raw (weak)
  • +
  • des3-hmac-sha1
  • +
  • des3-cbc-sha1-kd
  • +
+
aes The AES Advanced Encryption Standard +family, like DES and 3DES, is a symmetric block cipher and was designed +to replace them. It can use multiple key sizes. Kerberos specifies use +for 256-bit and 128-bit keys. +
    +
  • aes256-cts-hmac-sha1-96
  • +
  • aes128-cts-hmac-sha1-96
  • +
+
rc4 or
arcfour
The RC4 (Rivest Cipher 4) is a symmetric stream cipher that can use +multiple key sizes. The exportable variations are considered weak, but +other variations are strong. +
    +
  • arcfour-hmac
  • +
  • rc4-hmac
  • +
  • arcfour-hmac-md5
  • +
  • arcfour-hmac-exp (weak)
  • +
  • rc4-hmac-exp (weak)
  • +
  • arcfour-hmac-md5-exp(weak)
  • +
+
+

+Back to Top

+

Related Help

+ + + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Export_Tickets.htm b/src/windows/leash/htmlhelp/html/Export_Tickets.htm new file mode 100644 index 0000000000..b1083bbde8 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Export_Tickets.htm @@ -0,0 +1,36 @@ + + + + + +Export_Tickets + + +

Export Tickets

+

+You can export tickets into your Windows Logon session so they can be used with Windows services. This is useful when you want to you use a computer that is not part of a Kerberos realm (or Windows domain) to access that realm (or domain).

+

+Note: Exporting tickets will destroy any tickets you already have for your Windows Logon session. If you have unexpired tickets when you run the Export Ticket command, MIT Kerberos will warn you and give you the option to cancel the command.

+

+To export tickets you have already obtained with the Get Ticket window into your Windows Logon session:

+
    +
  1. Click the Export Ticket button in the Home tab.
  2. +
  3. Click Okay to confirm that you want to export the tickets and destroy any you already have for your Windows Logon session. +
+ + +

Related help

+ + + + + + + diff --git a/src/windows/leash/htmlhelp/html/FAQ.htm b/src/windows/leash/htmlhelp/html/FAQ.htm new file mode 100644 index 0000000000..0b2cf59c17 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/FAQ.htm @@ -0,0 +1,104 @@ + + + + +FAQ + + +

Frequently Asked Questions (FAQ)

+ + +

How do I get tickets?

+ +

Click the Get Ticket button in the Home tab. In the Get Ticket window, enter your principal (your Kerberos identity) and password and click Okay. How to: Get Tickets +

+ +

+Back to top

+ +

Will I be warned when my tickets are about to expire?

+

Yes. A pop up window warns you 15, 10, and 5 minutes before your +ticket expires. If you would also like an audible alarm at these +intervals, go to the Options tab and select Expiration Alarm in the +Ticket Options panel. +
How to: Use Ticket Options Panel

+

+Back to top

+ +

Are my tickets destroyed automatically when I exit MIT Kerberos?

+

+Only if Destroy Tickets on Exit is selected in Ticket Options panel in the Options tab.
+How to: Use Ticket Options Panel

+

+Back to top

+ +

Why should I use renewable tickets?

+

+Renewable tickets add convenience, especially if you turn on the option +to automatically renew them. They allow you to run a batch job without +interruption and to work through a long session without continually +reentering your password.
+About: Renewable Tickets

+

+Back to top

+ +

If I set my tickets to renew automatically, will the renewals keep happening if I exit MIT Kerberos?

+

+No. MIT Kerberos can only renew your tickets if the program is running +and active. It cannot renew your tickets if you exit the program or if +your computer is turned off or in hibernation mode.

+

+Back to top

+ +

How to I forward my forwardable tickets?

+

That depends. Often they are forwarded automatically as needed. Ask +your help desk or administrator for information specific to your +installation.

+

+Back to top

+ +

How do I use my RSA SecurID token with Kerberos?

+

+If your company uses RSA SecurID to control access to Kerberos, you +will be prompted to enter your SecurID password after you request a +ticket.
+How to: Get Tickets

+

+Back to top

+ + +

Can I use Kerberos with the command line prompt?

+

+Yes. Click here for a list of available commands.

+

+Back to top

+ + +

Where can I set Kerberos properties?

+

+You cannot use the MIT Kerberos program to set preferences such as +default ticket lifetimes. Instead, edit the appropriate configuration +file. For more information, visit the MIT Kerberos documentation site. + +

+

+Back to top

+ + + + + + diff --git a/src/windows/leash/htmlhelp/html/Forget_Password.htm b/src/windows/leash/htmlhelp/html/Forget_Password.htm new file mode 100644 index 0000000000..d565cc785a --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Forget_Password.htm @@ -0,0 +1,23 @@ + + + + + +Forget Password + + +

Forgotten Password

+

+If you forget your password, contact your administrator or help desk.

+

+ Usually you will be given a new, temporary password. If so, open MIT Kerberos and use the temporary password to change your password to a new one that only you know.

+ +

Related help

+ + + + + diff --git a/src/windows/leash/htmlhelp/html/Forget_Principals.htm b/src/windows/leash/htmlhelp/html/Forget_Principals.htm new file mode 100644 index 0000000000..f44b188d37 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Forget_Principals.htm @@ -0,0 +1,52 @@ + + + + +Clear Principal History + + +

Clear Principal History

+

+Kerberos saves your principals for you if you select "Remember this +principal" in the Get Ticket window. Saved principals then +auto-complete when you start to type them and are available from a list +in the Get Ticket and Change Password windows.

+

+If you have saved a principal that you will no longer use, and you do +not want that principal to auto-complete or appear in the saved +principal list, clear your principal history. +

+ +

+Note: When you clear your principal history, MIT Kerberos clears all of your saved principals. It is not possible to remove some principals while keeping others. +

+ + + +

Clear Principal History

+
    +
  1. Click the Get Ticket button.
  2. +
  3. If the advanced options are hidden, click Show Advanced.
  4. +
  5. Find the Clear History button to the right of the Principal field and click it. +All of your saved principals are immediately removed from the saved list.
  6. +
  7. Click Cancel to return to the main window.
  8. +
+ + +

Related help

+ + + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Get_Tickets.htm b/src/windows/leash/htmlhelp/html/Get_Tickets.htm new file mode 100644 index 0000000000..7c8bae4a55 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Get_Tickets.htm @@ -0,0 +1,60 @@ + + + + + +Get Tickets + + + +

Get Tickets

+ + +

+Before you can access services that use Kerberos for authentication, you must obtain a Kerberos ticket. If your company uses RSA SecurID to control access to Kerberos, you will be prompted to enter your SecurID password after you request a ticket.

+

+To get a ticket: +

    +
  1. Click the Get Ticket button in the Home tab or use the keyboard shortcut [Ctrl + t].
  2. +
  3. Your principal is your user name combined with the Kerberos realm you are part of. For example, jdoe@SALES.WIDGET.COM. Enter your principal or select it from the pull down arrow if the correct principal is not already visible. Principals you have previously entered and saved are available in the pull down list.
  4. + + + +
  5. Enter your password.
  6. + +
  7. To save this principal so you will not have to enter it again, select the "Remember this principal" checkbox. If you have multiple principals, Kerberos can remember all of them.
  8. + +
  9. To verify or change ticket settings, click Show Advanced at the bottom of the window and then make any necessary changes.
    • +
    • To change the ticket lifetime, click and drag the Ticket Lifetime slider.
    • +
    • To get a forwardable ticket, select the Forwardable and Proxiable checkbox.
    • +
    • To get a renewable ticket, select the Renewable checkbox.
    • +
    +About: Ticket Settings and Flags + + +
  10. Click Okay. +

    +If your company uses RSA SecurID, a popup window will open requiring you to enter your SecurID password. Enter that password (your PIN plus the code currently displayed on your RSA SecurID token) and click Okay.
  11. +
+

+Your new ticket is listed in the main window. + +

+ +

Related Help

+ + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Getting_Started.htm b/src/windows/leash/htmlhelp/html/Getting_Started.htm new file mode 100644 index 0000000000..18f7c38ab8 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Getting_Started.htm @@ -0,0 +1,118 @@ + + + + + +Getting Started + + +

Getting Started

+

Get tickets and get to work!

+ +

MIT Kerberos provides an easy way to manage your Kerberos tickets. +Jump to one of the following starting places, scroll down to browse, or +use the table of contents to the left of this page to pick a topic. +

    +
  • Unfamiliar with Kerberos tickets? Click here
  • +
  • Familiar with Kerberos tickets but new to MIT Kerberos? Click here.
  • +
  • Just want a quick introduction to getting tickets? Click here
  • +
  • Want help using this help system? Click here
  • +
+ +

Unfamiliar with Kerberos?

+

Kerberos is a network authentication protocol that uses the concept +of short term "tickets" to allow users to securely access services over +a physically insecure network. Kerberos, or MIT Kerberos, is also the +name of this application. MIT Kerberos provides an easy interface for +managing Kerberos tickets.

+ +

Click an introductory topic below to jump to the topic page. Click +the back button or "Getting Started" in the table of contents to the +left to return to this page.

+ + + + + + + + + + + +
TopicDescription
What is Kerberos? Introduction to Kerberos and what it offers.
Kerberos TerminologyExplanation of principals, realms, and tickets. Provides an overview of how Kerberos works.
About Tickets Learn about tickets, ticket expiration, renewable tickets, and forwardable tickets.
+

+Back to Top

+

+

Familiar with Kerberos tickets but new to MIT Kerberos?

+

+MIT Kerberos is an easy to use interface for managing your Kerberos +tickets. The main window shows all of your tickets. The ribbon menu at +the top of the window contains command buttons in the Home tab. Click +the Options tab to reach checkboxes that control what ticket +information is displayed and checkboxes that control MIT Kerberos's +automatic behavior.

+

+Browse the table below to see where to find the commands and options you need. +

+ + + + + + + + + + + + +
How to...
Get new MIT Kerberos tickets Click the Get Ticket button.
+ How to: Get Tickets
Change ticket flags and settings (e.g., flag a ticket as renewable) In the Get Ticket window, click the Show Advanced button to reach ticket settings and flags.
+ About: Ticket Settings and Flags
Change your password Click the Change Password button.
+ How to: Change Password
Change what ticket information is displayed In the Options tab, select or deselect checkboxes in the View Options panel.
+ How to: Use View Options Panel
Set Kerberos's automatic functions (auto renew, auto destroy, audible ticket expiration alarm) In the Options tab, select or deselect checkboxes in the Ticket Options panel.
+How to: Use Ticket Options Panel
Renew your tickets Click the Renew Tickets button to renew your tickets one time. To have MIT Kerberos automatically renew all of your tickets, go to the Options tab and select Automatic Ticket Renewal in the Ticket Options panel.
+How to: Renew Tickets
Destroy your MIT Kerberos tickets Click the Destroy Tickets button.
+ How to: Destroy Tickets
Manage multiple principals +When you get tickets for a principal, Kerberos offers to remember the +principal for you. You can then select saved principals from a list +when getting tickets or changing your password.

+In the main window, click a principal to select it. The Renew Ticket, +Change Password, and Make Default buttons then apply to the selected +principal.
+
How to: Manage Multiple Principals +
Change Kerberos properties You can allow +realm names that use lower case letters by selecting Allow Mixed Case +Realm in the Ticket Options panel in the Options tab.
+How to: Use Ticket Options Panel +

+However, most properties are set by modifying the appropriate configuration file.
+

+Back to Top

+ + +

Introduction to Getting Tickets

+

+Click the Get Ticket button and enter your principal (your Kerberos +identity) and password to obtain a ticket. The ticket allows you to +securely access all of the computers and services set up to +authenticate you through Kerberos, until the ticket expires, without +requiring you to enter your password again.
+How to: Get Tickets +

+ + +

Using This Help System

+

+Use the table of contents to the left to explore the available help. +Or, if you are looking for information about a particular subject, +click the Index or Search tab.

+

+The help pages contain many links to other pages in the help system. If +you click a link, you can return to the page you started on with the +Back button or by finding your spot in the table of contents.

+

+Back to Top

+ + diff --git a/src/windows/leash/htmlhelp/html/Glossary.htm b/src/windows/leash/htmlhelp/html/Glossary.htm new file mode 100644 index 0000000000..34ab8373a1 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Glossary.htm @@ -0,0 +1,72 @@ + + + + + + +Glossary + + +

Glossary

+
+
default principal
+
Your default principal is the one whose tickets are used when an application or service asks for tickets without specifying which principal is being authenticated. If you have only one principal, that principal is always the default.
About: Default Principals
+
domain
+
In Windows, realms are called domains.
About: Kerberos Terminology (Realms)
+
encryption key
+
A value that a specific code or algorithm uses to make information unreadable to anyone without a matching key.
+
encryption type
+
The type of encryption used to encode your tickets and session keys. You can show the encryption types used for your tickets and session keys by selecting that option in the View Options panel in the Options tab.
How to: Use View Options Panel +
+
expiration alarm
+
Optional audible alarm that warns you 15, 10, and 5 minutes before your tickets expire. Turn the alarm on or off in the Ticket Options panel in the Options tab.
How to: Use the Ticket Options Panel +
+
flags
+
Properties (renewable and/or forwardable) assigned to a ticket when you obtain it. Show or hide flags with the View Options panel in the Options tab.
+ How to: Use View Options Panel +
About: Ticket Settings and Flags +
+
forwardable
+
Tickets flagged as forwardable when you obtain them can be forwarded to the remote host when you connect via telnet, ssh, ftp, rlogin, or similar applications, so you will not need to get new tickets to use remote services.
About: Ticket Settings and Flags +
+ + +
issued
+
The date and time that your tickets were issued. Show or hide this information with the View Options panel in the Options tab.
How to: Use View Options Panel +
+ +
krbtgt
+
The Kerberos Ticket Granting Ticket. If you click on a principal in the main window, you will see all of that principal's tickets. The first one will be for krbtgt because with Kerberos you first obtain a Ticket Granting Ticket that is then used to obtain Service Tickets for each service you use.
About: Kerberos Terminology (Tickets)
+
principal
+
A unique identity in Kerberos. For users, it is the identity you use to log on with Kerberos. Principals are a combination of your user name and the name of the realm you belong to.
About: Principals +
+ + +
realm
+
Kerberos realms are a way of logically grouping resources and identities that use Kerberos. Your realm is the home of your Kerberos identity and your point of entry to the network resources controlled by Kerberos. In Windows, realms are called domains. +
About: Kerberos Terminology (Realms) +
+
renewable until
+
The date and time after which your renewable tickets cannot be renewed any more. Show or hide this information with the View Options panel in the Options tab.
How to: Use View Options Panel +
+
RSA SecurID
+
A method of using two-factor authentication to control user access to network resources. The two authentication factors are something the user knows (a secret PIN) and something the user has (an automatically generated code displayed either on a special device or on a device the user already owns, such as a phone). If your company uses RSA SecurID, you will need to enter your SecurID password after you use your Kerberos password to submit a Get Ticket request.
How to: Get tickets +
+
SecurID
+
See RSA SecurID
+
session key
+
+A key used to encrypt and decrypt communications between computers. View the encryption type of your session keys by selecting Encryption Type in the View Options panel in the Options tab.
+ How to: Use View Options Panel
+About: Encryption Types +
+ +
ticket
+
Obtain your ticket by entering your user name and password. The ticket is an encrypted block of data that authenticates you to the group of network resources using Kerberos, allowing you to access those resources for the lifetime of the ticket.
About:Tickets + +
+
valid until
+
The date and time your ticket will expire. Show or hide this information with the View Options panel in the Options tab.
How to: Use View Options Panel +
+ + diff --git a/src/windows/leash/htmlhelp/html/Home_Tab.htm b/src/windows/leash/htmlhelp/html/Home_Tab.htm new file mode 100644 index 0000000000..86b57de05b --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Home_Tab.htm @@ -0,0 +1,83 @@ + + + + +Home Tab + +

Using the Home Tab

+Home Tab +

+Use the buttons in the Home tab to work with tickets and passwords. Several button functions can also be reached with keyboard shortcuts.
+How to: Use Keyboard Shortcuts +

+ + + + + + + + + + + + + + + + + + + + + +
ButtonFunction
Get Tickets Click this button to get new MIT Kerberos tickets. +

+Clicking the button opens the Get Ticket window. Enter or select your Kerberos principal and password. To verify or change ticket settings and flags, click the Show Advanced button. When you are finished, click Okay.
+How to: Get Tickets
Renew Tickets Click this button to renew your tickets. +

+All of your renewable tickets that have not yet expired will have their renewable lifetimes extended. Each ticket will be reset to the length of the original ticket's lifespan.
+How to: Renew Tickets +

+Note: If you have multiple principals, first select the principal(s) with tickets you want to renew. + +
Destroy Tickets Click this button to immediately destroy all of your MIT Kerberos tickets.
+How to: Destroy Tickets +
Make Default Make the selected principal the default principal. +

+Note: You won't need to use this button if you have only one principal. +

+Select a principal by clicking it. Then click Make Default to make the selected principal the default one. The default principal is the one whose tickets are used when an +application or service asks for tickets without specifying which +principal is being authenticated.
+ How to: Make Default Principal + +
Change Password Change your MIT Kerberos password.
+How to: Change Password +

+Note: If you have multiple principals, you can enter or select the appropriate one in the Change Password window, or you can click a principal to select it before using the +Change Password button.
+ +

Related help

+ + + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm b/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm new file mode 100644 index 0000000000..3333bc59a6 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/How_Kerberos_Works.htm @@ -0,0 +1,24 @@ + + + + + +How Kerberos Works + + +

How Does Kerberos Work?

+

+The Kerberos protocol uses secret-key cryptography to allow the user and the service the user is accessing to prove their identities to each other and then to encrypt the rest of their communications. This mutual authentication and subsequent encryption maintain privacy and data integrity for both user and service.

+

+A basic understanding of Kerberos can be gained by reading the Kerberos terminology page. You do not need to know the inner workings of the encryption and authentication to use Kerberos. However, if you are curious to know more, the MIT Kerberos Consortium has an excellent website with links to several varieties of documentation, including a tutorial of the Kerberos protocol. MIT Kerberos Consortium documentation page + +

Related Help

+ + + + + diff --git a/src/windows/leash/htmlhelp/html/How_Use_Kerberos.htm b/src/windows/leash/htmlhelp/html/How_Use_Kerberos.htm new file mode 100644 index 0000000000..38e54f60e1 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/How_Use_Kerberos.htm @@ -0,0 +1,44 @@ + + + + + +How_Use_Kerberos + + +

How Do I Use Kerberos?

+

It is simple to use Kerberos through the MIT Kerberos program. Click the Get Ticket button and log on to get a Kerberos ticket. This ticket is proof of your identity and allows you to access all of the network resources you are pemitted to use. For the most part, your tickets are passed on through the network without needing anything more from you.

+

+Kerberos tickets do expire, usually after about the length of a working day.

+ +

Related Help

+ + + + +It is helpful to understand three concepts before using Kerberos; realms, principals, and tickets. + + + + + + + + +

Realm

+ A Kerberos realm is the group of network resources that that you gain access to when you log on with a Kerberos identity and password. For example, a university might have a Kerberos realm that includes all of the servers that students should be allowed to access. Some companies or universities might maintain more than one realm, potentially overlapping them. If you have access to more than one realm, you must log on to each one separately. By definition, each network resource in a Kerberos realm uses the same Kerberos installation for authentication. + +

Principal

+A Kerberos principal is the identity you use to log on through Kerberos. Some people will have more than one principal. For example, an administrator might have a regular principal and a seperate one with admin rights, like root access. + +

Tickets

+ + + + diff --git a/src/windows/leash/htmlhelp/html/Import_Status.htm b/src/windows/leash/htmlhelp/html/Import_Status.htm new file mode 100644 index 0000000000..ba7ec793cb --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Import_Status.htm @@ -0,0 +1,75 @@ + + + + +Import Status + + + +

Import Status

+

+The Import Status column in the main window shows whether tickets were +obtained with the Get Ticket function in MIT Kerberos or if they were +obtained by a Windows Logon session when you logged on to a domain, and +whether they have been imported or exported to the other application.

+

+To show or hide this column, open the Options tab and use the Import +Status checkbox in the View Options panel. Note that Import Status is +only available if you have obtained tickets through a Windows Logon +session.
+How to: Use View Options Panel

+ +
Tickets
+To keep passwords from being transmitted in the clear and to provide users the convenience of a single log-on to access multiple services and hosts, Kerberos uses the concept of tickets. Once a user provides a valid identity and password, Kerberos issues the user a ticket with a limited lifetime. In most cases the ticket then allows the user to access all of the servers and hosts he or she should be able to access, for the lifetime of the ticket. +When you get tickets through Leash, Kerberos verfies that you are who you say you are by checking your user name and password and then gives you an initial ticket. When you access a service in your Kerberos realm, Leash passes your initial Kerberos ticket to the service. The service verifies the ticket and then issues you a service ticket that allows you access to that service. You don't have to worry about obtaining these new service tickets; they are automatically given to you. You can view service tickets with Leash but cannot directly obtain or destroy them. +
+ + + + + + + + + + + + + + + + + + + + + + +
Import Status Meaning
importedThe tickets were obtained when you started a Windows Logon session by logging in to a domain. + +They have been imported into MIT Kerberos.
importableThe tickets were obtained when you started a Windows Logon session by logging in to a domain. +

+They have not been imported into MIT Kerberos because Automatic Import +has been turned off. To import them, select Automatic Import in the +Ticket Options panel of the Options tab, or click the Import button in the Home tab.
+ How to: Use Ticket Options Panel
+How to: Import Tickets
protectedThe tickets were obtained when you started a Windows Logon session by logging in to a domain. +

+They have not been imported into Windows for Kerberos because User +Access Control (UAC) in Windows is preventing that action. If you want +to allow the tickets to be imported, turn off your computer's UAC.
exportable You used the Get Ticket window to obtain these tickets. +

+They have not been exported.

+To export these tickets for use with Windows services, click the Export +Ticket button. Note that exporting your tickets replaces rather than +adds to any existing tickets in your Windows Logon session.
exportedYou used the Get Ticket window to obtain these tickets. +

+They have been exported into your Windows Logon session and can be used with Windows services.
+ +

Related Help

+ + + diff --git a/src/windows/leash/htmlhelp/html/Import_Tickets.htm b/src/windows/leash/htmlhelp/html/Import_Tickets.htm new file mode 100644 index 0000000000..0e71ab4309 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Import_Tickets.htm @@ -0,0 +1,82 @@ + + + + + +Import_Tickets + + +

Import Tickets

+

+You can import Windows domain tickets that you have already obtained +through a Windows Logon session. Imported tickets can be fully used by +applications that require the MIT Kerberos interface. In most +installations, MIT Kerberos will automatically import these tickets if +possible.

+ + + + + + +
On this pageOn other pages
+How to... + + Learn about... + +
+ +

Turn Automatic Import on or off

+

+In most installations, MIT Kerberos will automatically import tickets +if possible. Go to the Options tab and click the Automatic Import +Tickets checkbox in the Ticket Options panel to turn the feature on or +off.
+How to: Use Ticket Options Panel +

+In some cases MIT Kerberos tries to automatically import tickets but is +prevented from doing so by the Windows User Access Control (UAC) +feature. If this happens the tickets are still displayed in the main +window, but have the Import Status of protected. You can turn off UAC on your computer to allow the tickets to be imported. +

+

+Back to top

+ + +

Use the Import Ticket button

+

+If the Automatic Import option is turned off, you can still import tickets. +

    +
  1. Go to the Home tab.
  2. +
  3. Click the Import Tickets button.
  4. +
  5. Click Okay to confirm that you want to import your tickets and destroy any that are already in MIT Kerberos.
  6. +
+ +

+

+Back to top

+ + + + +

Related help

+ + + diff --git a/src/windows/leash/htmlhelp/html/KCPYTKT.htm b/src/windows/leash/htmlhelp/html/KCPYTKT.htm new file mode 100644 index 0000000000..c3acfb0fd9 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/KCPYTKT.htm @@ -0,0 +1,83 @@ + + + + + +KCPYTKT + + +

KCPYTKT Command

+ + + + +
The following information reproduces the information from UNIX man page for the KCPYTKT command.
+

SYNOPSIS

+ + + + + +
kcpytkt +[-h] +[-c source_ccache +[-e etype] +[-f flags] + dest_ccache +service1 service2 .. +
+ +

DESCRIPTION

+

+ kcpykt copies the specified service tickets to the destination credentials cache.

+ + +

OPTIONS

+ + + + + + + + + + + + + + + +
-c Specifies the source credentials cache from which service tickets will be +copied. If no ccache is specified, the default ccache is used. +
-e etype Specifies the session key enctype of the service tickets you wish to delete. +
-h Prints a usage statement and exits. +
+ + +

ENVIRONMENT

+

kcpytkt uses the following environment variables:

+ + + + + +
KRB5CCNAME Location of the credentials (ticket) cache.
+ +

FILES

+ + + + + +
/tmp/krb5cc_[uid] default location of the credentials (ticket) cache ([uid] is the decimal UID of the user).
+ +

SEE ALSO

+ + + + diff --git a/src/windows/leash/htmlhelp/html/KDESTROY.htm b/src/windows/leash/htmlhelp/html/KDESTROY.htm new file mode 100644 index 0000000000..540eb4aa04 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/KDESTROY.htm @@ -0,0 +1,108 @@ + + + + + + +KDESTROY + + +

KDESTROY Command

+ + + +
The following information reproduces the information from UNIX man page for the KDESTROY command.
+ +

SYNOPSIS

+ + + + + +
kdestroy +[-A] + [-q] + [-c cache_name] + +
+ + +

DESCRIPTION

+

+The kdestroy utility destroys the user's active Kerberos +authorization tickets by writing zeros to the specified +credentials cache that contains them. If the credentials +cache is not specified, the default credentials cache is +destroyed. +

+ +

OPTIONS

+ + + + + + + + + + + +
-A Destroys all caches in the collection, if a cache collection is available.
-q Run quietly. Normally kdestroy beeps if it fails to destroy the user's tickets. The -q flag suppresses this behavior. +
-c cache_nameUse cache_name as the credentials (ticket) cache name and location; if this option is not used, the default cache name and location are used.
+The default credentials cache may vary between systems. If the KRB5CCNAME environment variable is set, its value is used to +name the default ticket cache. +
+

+ Most installations recommend that you place the kdestroy command +in your .logout file, so that your tickets are destroyed automatically +when you log out. +

+ +

ENVIRONMENT

+

+Kdestroy uses the following environment variables:

+ + + + + + +
KRB5CCNAME Location of the default Kerberos 5 credentials (ticket) + cache, in the form type:residual. If no type prefix is + present, the FILE type is assumed. The type of the + default cache may determine the availability of a cache + collection; for instance, a default cache of type DIR + causes caches within the directory to be present in the + collection.
+ + + +

FILES

+ + + + + +
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user).
+ + +

SEE ALSO

+ + +

BUGS

+Only the tickets in the specified credentials cache are destroyed. +Separate ticket caches are used to hold root instance and password +changing tickets. These should probably be destroyed too, or all of a +user's tickets kept in a single credentials cache. + +

+ + + + + diff --git a/src/windows/leash/htmlhelp/html/KINIT.htm b/src/windows/leash/htmlhelp/html/KINIT.htm new file mode 100644 index 0000000000..eeee211a6e --- /dev/null +++ b/src/windows/leash/htmlhelp/html/KINIT.htm @@ -0,0 +1,193 @@ + + + + + +KINIT + + +

KINIT Command

+ + + +
The following information reproduces the information from UNIX man page for the KINIT command.
+ + + + +

SYNOPSIS

+ + + + +
kinit + [-V] +[-l lifetime] + [-s start_time] + [-r renewable_life] + [-p | -P] + [-f | -F] + [-a] + [-A] + [-C] + [-E] + [-v] + [-R] +[-k [-t keytab_file]] + [-c cache_name] + [-n] + [-S service_name] + [-T armor_ccache] + [-X attribute[=value]] + [principal] +
+

DESCRIPTION

+

+ kinit obtains and caches an initial ticket-granting ticket for principal. +

+ + +

OPTIONS

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
-Vdisplay verbose output.
-l lifetime + requests a ticket with the lifetime lifetime. The value for + lifetime must be followed immediately by one of the following + delimiters: +
    +
  • s seconds
  • +
  • m minutes
  • +
  • h hours
  • +
  • d days
  • +
+ as in "kinit -l 90m". You cannot mix units; a value of `3h30m' + will result in an error. + + If the -l option is not specified, the default ticket lifetime + (configured by each site) is used. Specifying a ticket lifetime + longer than the maximum ticket lifetime (configured by each + site) results in a ticket with the maximum lifetime. +
-s start_time requests a postdated ticket, valid starting at -start_time. Postdated tickets are issued with the invalid flag set, and need to be fed back to the kdc before use.
-r renewable_life requests renewable tickets, with a total lifetime of -renewable_life. The duration is in the same format as the -l option, with the same delimiters.
-f request forwardable tickets.
-F do not request forwardable tickets.
-p request proxiable tickets.
-P do not request proxiable tickets.
-a request tickets with the local address[es].
-A request address-less tickets.
-k [-t keytab_file] requests a ticket, obtained from a key in the local host's + keytab file. The name and location of the keytab file may be + specified with the -t keytab_file option; otherwise the default + name and location will be used. By default a host ticket is + requested but any principal may be specified. On a KDC, the special + keytab location KDB: can be used to indicate that kinit + should open the KDC database and look up the key directly. This + permits an administrator to obtain tickets as any principal that + supports password-based authentication.
-n Requests anonymous processing. Two types of anonymous principals +are supported. For fully anonymous Kerberos, configure pkinit on the +KDC and configure pkinit_anchors in the client's + krb5.conf. Then use the -n option with a principal of the form + @REALM (an empty principal name followed by the at-sign and a + realm name). If permitted by the KDC, an anonymous ticket will + be returned. A second form of anonymous tickets is supported; + these realm-exposed tickets hide the identity of the client but + not the client's realm. For this mode, use kinit -n with a normal principal name. If supported by the KDC, the principal (but + not realm) will be replaced by the anonymous principal. As of + release 1.8, the MIT Kerberos KDC only supports fully anonymous + operation.
-T armor_ccache Specifies the name of a credential cache that already contains a + ticket. If supported by the KDC, This ccache will be used to + armor the request so that an attacker would have to know both + the key of the armor ticket and the key of the principal used + for authentication in order to attack the request. Armoring also + makes sure that the response from the KDC is not modified in + transit.
-c cache_name use cache_name +as the Kerberos 5 credentials (ticket) cache name and location; if this +option is not used, the default cache name and location are used. The +default credentials cache may vary between systems. If the KRB5CCNAME environment variable is set, its value is used to + name the default ticket cache. If a principal name is specified + and the type of the default credentials cache supports a collection + (such as the DIR type), an existing cache containing credentials + for the principal is selected or a new one is created + and becomes the new primary cache. Otherwise, any existing contents + of the default cache are destroyed by kinit.
-S service_name specify an alternate service name to use when getting initial + tickets.
flag_RSA_PROTOCOL[=yes] specify use of RSA, rather than the default Diffie-Hellman protocol.
+ +

ENVIRONMENT

+

+ Kinit uses the following environment variables: +

+ + + + + +
KRB5CCNAME Location of the default Kerberos 5 credentials (ticket) + cache, in the form type:residual. If no type prefix is + present, the FILE type is assumed. The type of the + default cache may determine the availability of a cache + collection; for instance, a default cache of type DIR + causes caches within the directory to be present in the + collection.
+ +

FILES

+ + + + + + + +
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user).
/etc/krb5.keytab default location for the local host's keytab file.
+ +

SEE ALSO

+ + + + + + diff --git a/src/windows/leash/htmlhelp/html/KLIST.htm b/src/windows/leash/htmlhelp/html/KLIST.htm new file mode 100644 index 0000000000..6a543affc6 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/KLIST.htm @@ -0,0 +1,149 @@ + + + + + +KLIST + + +

KLIST Command

+ + + + +
The following information reproduces the information from UNIX man page for the KLIST command.
+

SYNOPSIS

+ + + + + +
klist +[-e] + [[-c] [-l] [-A] [-f] [-s] [-a [-n]]] + [-k [-t] [-K]] + [cache_name | keytab_name] +
+ +

DESCRIPTION

+

+ klist lists the Kerberos principal and Kerberos tickets held in a credentials cache, or the keys held in a keytab file. +

+ +

OPTIONS

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
-e Displays the encryption types of the session key and the ticket + for each credential in the credential cache, or each key in the + keytab file. +
-c List tickets held in a credentials cache. This is the default + if neither -c nor -k is specified. +
-l If a cache collection is available, displays a table summarizing + the caches present in the collection. +
-A     If a cache collection is available, displays the contents of all + of the caches in the collection. +
-f Shows the flags present in the credentials, using the following + abbreviations: + + + + + + + + + + + + + + + + +
FForwardable
fforwarded
PProxiable
pproxy
DpostDateable
d postdated
RRenewable
IInitial
iinvalid
HHardware authenticated
A preAuthenticated
TTransit policy checked
OOkay as delegate
aanonymous
+
-s Causes klist to run silently (produce no output), but to still + set the exit status according to whether it finds the credentials + cache. The exit status is `0' if klist finds a credentials + cache, and `1' if it does not or if the tickets are + expired. +
-a Display list of addresses in credentials. +
-n Show numeric addresses instead of reverse-resolving addresses. +
-k List keys held in a keytab file. +
+ + +

ENVIRONMENT

+

Klist uses the following environment variables:

+ + + + + +
KRB5CCNAME Location of the default Kerberos 5 credentials (ticket) + cache, in the form type:residual. If no type prefix is + present, the FILE type is assumed. The type of the + default cache may determine the availability of a cache + collection; for instance, a default cache of type DIR + causes caches within the directory to be present in the + collection.
+ +

FILES

+ + + + + + + +
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user).
/etc/krb5.keytab default location for the local host's keytab file.
+ +

SEE ALSO

+
    +
  • kinit(1)
  • +
  • kdestroy(1)
  • +
  • krb5(3)
  • + +
    +
    +                                                                      KLIST(1)
    +
    +
    + + diff --git a/src/windows/leash/htmlhelp/html/KPASSWD.htm b/src/windows/leash/htmlhelp/html/KPASSWD.htm new file mode 100644 index 0000000000..660e581c29 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/KPASSWD.htm @@ -0,0 +1,55 @@ + + + + + + +KPASSWD + + +

    KPASSWD Command

    + + + +
    The following information reproduces the information from UNIX man page for the KPASSWD command.
    + + +

    SYNOPSIS

    + + + + + +
    kpasswd + [principal] +
    + + +

    DESCRIPTION

    +

    +The kpasswd command is used to change a Kerberos principal's password. kpasswd first prompts for the current Kerberos password, then prompts the user twice for the new password, and the password is changed. + +If the principal is governed by a policy that specifies the length and/or number of character classes required in the new password, the new password must conform to the policy. (The five character classes are lower case, upper case, numbers, punctuation, and all other characters.) +

    + +

    OPTIONS

    + + + + +
    principal + Change the password for the Kerberos principal principal. Otherwise, kpasswd uses the principal name from an existing ccache if there is one; if not, the principal is derived from the identity of the user invoking the kpasswd command.
    + + +

    SEE ALSO

    +
      +
    • kadmin
    • +
    • kadmind
    • + +
    + + + + + + diff --git a/src/windows/leash/htmlhelp/html/KSWITCH.htm b/src/windows/leash/htmlhelp/html/KSWITCH.htm new file mode 100644 index 0000000000..b4f10df5d7 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/KSWITCH.htm @@ -0,0 +1,80 @@ + + + + + +KSWITCH + + +

    KSWITCH Command

    + + + + +
    The following information reproduces the information from UNIX man page for the KSWITCH command.
    +

    SYNOPSIS

    + + + + + +
    kswitch + + { -c cache_name | -p principal } +
    + +

    DESCRIPTION

    +

    + kswitch makes the specified credential cache the primary cache for the collection, if a cache collection is available. +

    + +

    OPTIONS

    + + + + + + + + + + + +
    -c cache_name Directly specifies the credential cache to be made primary. +
    -p principal Causes the cache collection to be searched for a cache containing credentials for principal. If one is found, that collection is made primary. +
    + + +

    ENVIRONMENT

    +

    kswitch uses the following environment variables:

    + + + + + +
    KRB5CCNAME Location of the default Kerberos 5 credentials (ticket) + cache, in the form type:residual. If no type prefix is + present, the FILE type is assumed. The type of the + default cache may determine the availability of a cache + collection; for instance, a default cache of type DIR + causes caches within the directory to be present in the + collection.
    + +

    FILES

    + + + + + +
    /tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user).
    + +

    SEE ALSO

    +
      +
    • kinit
    • +
    • kdestroy
    • +
    • klist
    • +
    • kerberos (1)
    • + + + + diff --git a/src/windows/leash/htmlhelp/html/KVNO.htm b/src/windows/leash/htmlhelp/html/KVNO.htm new file mode 100644 index 0000000000..c23f4e6eed --- /dev/null +++ b/src/windows/leash/htmlhelp/html/KVNO.htm @@ -0,0 +1,104 @@ + + + + + +KVNO + + +

      KVNO Command

      + + + + +
      The following information reproduces the information from UNIX man page for the KVNO command.
      +

      SYNOPSIS

      + + + + + +
      kvno +[-c ccache] +[-e etype] +[-q] +[-h] +[-P] +[-S sname] +[-U for_user] +service1 service2 .. +
      + +

      DESCRIPTION

      +

      + kvno acquires a service ticket for the specified Kerberos principals and prints out the key version numbers of each.

      + + +

      OPTIONS

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      -c ccache Specifies the name of a credentials cache to use (if not the default). +
      -e etype Specifies the enctype which will be requested for the session key of all the services named on the command line. This is useful in certain backward compatibility situations. +
      -q Suppress printing output when successful. If a service ticket cannot be obtained, an error message will still be printed and kvno will exit with nonzero status. +
      -h Prints a usage statement and exits. +
      -P Specifies that the service1 service2 ... arguments are to be treated as services for which credentials should be acquired using constrained delegation. This option is only valid when used in conjunction with protocol transition. +
      -S sname Specifies that the service1 service2 ... arguments are interpreted as hostnames, and the service principals are to be constructed from those hostnames and the service name sname. The service hostnames will be canonicalized according to the usual rules for constructing service principals. +
      -U for_user Specifies that protocol transition (S4U2Self) is to be used to acquire a ticket on behalf of for_user. If constrained delegation is not requested, the service name must match the credentials cache client principal. +
      + + +

      ENVIRONMENT

      +

      Kvno uses the following environment variables:

      + + + + + +
      KRB5CCNAME Location of the credentials (ticket) cache.
      + +

      FILES

      + + + + + +
      /tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user).
      + +

      SEE ALSO

      + + + + diff --git a/src/windows/leash/htmlhelp/html/Kerberos.htm b/src/windows/leash/htmlhelp/html/Kerberos.htm new file mode 100644 index 0000000000..ac15de3cca --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Kerberos.htm @@ -0,0 +1,76 @@ + + + + + +What is Kerberos? + + + +

      Kerberos

      +

      What is Kerberos?

      +

      +Kerberos is a network authentication protocol that allows users to +securely access services over a physically insecure network. Kerberos, +or MIT Kerberos, is also the name of this application. MIT Kerberos +provides an easy interface to the Kerberos protocol.

      + +

      +In addition to providing secure access to services, Kerberos adds +convenience by allowing you to sign on just once to use many network +resources such as servers, hosts, or other services.

      +

      +Kerberos gives you this convenience and security through the use of +single sign on, mutual authentication, and secret key encryption.

      + +

      + + + + + + + + + + + + + + + + + + + +
      Single Sign On
      Your Kerberos identity (your principal) +and your password allow you to log on just once to access all of the +servers, hosts, and other resources that use the Kerberos installation. +No matter how many resources you use, you will not need to enter your +password again.
      Mutual Authentication
      Authentication is proof of identity. Any protocol or service that +demands a password is authenticating the user. However, Kerberos +provides mutual authentication, so in addition to proving your +identity to the server, it proves that the server you are communicating +with is what it claims to be. This protects you against phishing and spoofing.
      Secret-Key Encryption
      +Kerberos prevents malicious attempts to intercept your password by +encrypting your password before transmitting it. In addition, once you +and the server have proved your identities to each other, Kerberos uses +secret-key cryptography to secure the rest of your communications. This +helps maintain your privacy and the integrity of your data.
      +

      Related Help

      + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Kerberos_Terminology.htm b/src/windows/leash/htmlhelp/html/Kerberos_Terminology.htm new file mode 100644 index 0000000000..82837655c7 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Kerberos_Terminology.htm @@ -0,0 +1,105 @@ + + + + +Kerberos Terminology + + +

      Kerberos Terminology

      +

      +It is helpful to understand three terms when using Kerberos; principals, realms, and tickets.

      +

      + + + + + + + + + + + + + + + + + + + + +
      Principals
      + A Kerberos principal is a unique identity that uses +Kerberos. For users, it is the identity you use to log on to Kerberos. +Principals are a combination of your user name and the name of the realm (or domain) you belong to, in the form username@REALM.NAME. For example: jdoe@SALES.WIDGET.COM. +Some people will have more than one principal. An administrator might +have a regular principal and a separate one with administrative rights. +Or if a particular installation uses multiple realms and requires a +separate log-on for each one, people with access to multiple realms +will have a principal for each realm. +

      +Because Kerberos provides mutual authentication, the +network resources that use Kerberos also have unique principals. +However, you do not need to know a service's principal to access it.

      +Back to Top +
      Realms
      + Kerberos realms are a way of logically grouping +resources and identities that use Kerberos. Your realm is the home of +your Kerberos identity and your point of entry to the network resources +controlled by Kerberos. In Windows, realms are called domains. +

      +When a Kerberos installation is set up, administrators decide how to +group identities and network resources into realms. For example, some +installations group all network resources into one realm. Others group +all identities into one realm that is solely used as an entry point to +resources grouped in other realms. Depending on your installation and +your needs, you might have a principal +(or principals) in only one realm that provides you with all the access +you need, or you might have different principals for accessing +different realms. +

      Realms are usually named after the DNS domain they correspond +to, but using all upper case letters. For example, Widget Makers +Incorporated might have a realm named WIDGETMAKERSINC.COM. By definition, each network resource in a Kerberos realm uses the same Kerberos installation for authentication.

      +

      +Back to Top +
      Tickets
      +Kerberos uses the concept of tickets to keep passwords +from being transmitted in the clear and to provide users the +convenience of a single log-on to access multiple services and hosts.

      +Once a you provide a valid principal and password, Kerberos issues you +a ticket with a limited lifetime. This ticket is an encrypted block of +data that authenticates you. In most cases the ticket allows you to +access all of the appropriate network resources in the realm you use, +for the lifetime of the ticket, without having to take any further +action.

      +When you access one of these resources, MIT Kerberos passes your +initial Ticket Granting Ticket (TGT) to the service. Kerberos verifies +the ticket and then issues a separate ticket that allows access to that +service. You don't have to worry about obtaining or managing these new +service tickets; they are automatically issued. Service tickets can be +viewed with MIT Kerberos but cannot be directly obtained or destroyed +through it. +

      +Tickets contain two encryption keys: +the ticket key and the session key. The ticket key is shared between +the Kerberos infrastructure and the service you are using. The session +key is shared between you and the service, and is used to encrypt and +decrypt communication with the service.

      +Back to Top +
      +

      Related Help

      + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Keyboard_Shortcuts.htm b/src/windows/leash/htmlhelp/html/Keyboard_Shortcuts.htm new file mode 100644 index 0000000000..9f10350f59 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Keyboard_Shortcuts.htm @@ -0,0 +1,41 @@ + + + + +Keyboard Shortcuts + + +

      Keyboard Shortcuts

      + +

      +You can use keyboard shortcuts to reach several of the more frequently +used functions in MIT Kerberos. To use a shortcut, hold down the [Ctrl] key on your computer's keyboard while pressing the appropriate letter key as shown in the table below. +

      + + + + + + + + + + + + + + + + + +
      FunctionKeyboard Shortcut
      Get Ticket Ctrl + t
      Renew Ticket Ctrl + r
      Destroy Ticket Ctrl + d
      + +

      Related help

      + + + + diff --git a/src/windows/leash/htmlhelp/html/MS2MIT.htm b/src/windows/leash/htmlhelp/html/MS2MIT.htm new file mode 100644 index 0000000000..30ec7135a9 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/MS2MIT.htm @@ -0,0 +1,33 @@ + + + + + +MS2MIT + + +

      MS2MIT Command

      + + + +
      The following information reproduces the information from UNIX man page for the MS2MIT command.
      + +

      SYNOPSIS

      + + ms2mit + +

      DESCRIPTION

      +

      +The ms2mit command is used to import Kerberos credentials from the current Windows Logon Session and insert them into the MIT Kerberos default Credentials Cache.

      + +

      SEE ALSO

      + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Make_Default.htm b/src/windows/leash/htmlhelp/html/Make_Default.htm new file mode 100644 index 0000000000..8f2e55a53c --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Make_Default.htm @@ -0,0 +1,40 @@ + + + + + +Make Default + + +

      Make Default Principal

      +

      +Your default principal is the one whose tickets are used when an application or service asks for tickets without specifying which principal is being authenticated. If you plan to use an application, service, or network that only one of your principals has access to, first set that principal to be the default.

      +

      +If you have only one principal, that principal is automatically the default.

      + +

      Set Default Principal

      +
        +
      1. Select the principal by clicking it in the main window (if the principal is not listed, first get tickets for it).
      2. +
      3. Click the Make Default button.
      4. +
      +

      +The default principal appears in bold font in the main window.

      + +

      Related help

      + + + + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Manage_Multiple_Principals.htm b/src/windows/leash/htmlhelp/html/Manage_Multiple_Principals.htm new file mode 100644 index 0000000000..bd43f007d7 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Manage_Multiple_Principals.htm @@ -0,0 +1,87 @@ + + + + + +Multiple Principals + + +

      Manage Multiple Principals

      +

      +If you have multiple principals, several features in MIT Kerberos will help you manage them.

      +
        +
      • You can save principals when you enter them in the Get Ticket window. You can then choose from the list of saved principals when you get tickets or change your password.
      • +
      • The Make Default button lets you easily and quickly change the default principal.
      • +
      + + +

      +All of your principals with tickets are listed in the main window. The default principal is in bold font. +

      + + + + + + + + + +
      On this page On other pages
      +How to.... + + + +How to... + +
      + + + +

      Manage Multiple Principals

      + + + + + + + + + + + + + + + + + +
      Enter and save principals +When you get tickets for a principal for the first time, enter the principal in the Principal field of the Get Ticket window. Select the "Remember this principal" checkbox to add the principal to a list. The next time you get tickets or change your password, you can select the appropriate principal from the list or enter a new one.
      Select principal before using buttons +Select a principal in the main window by clicking it. The selected principal will now be affected by the buttons in the Home tab (e.g., Change Password). Note that you can select multiple principals before you click the Renew Tickets button. + +
      Renew tickets +If the Automatic Ticket Renewal option is selected, all renewable tickets for all principals are renewed automatically. To renew tickets just for some principals, click the principal(s) with tickets you want to renew in the main window, then click the Renew Ticket button. +
      Choose default principal +To choose which principal's tickets are used by default when you access a Kerberized service, select a principal in the main window by clicking it and then click the Make Default button.
      How to: Make Default Principal
      Clear saved principals +If you have saved a principal that you will no longer use, and you do not want that principal to auto-complete or show in the saved principal list in the Get Ticket and Change Password windows, you can clear your principal history by clicking the Clear History button in the Get Ticket window. Note that MIT Kerberos will immediately clear all of your saved principals.
      +How to: Clear Principal History
      + + + + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/More_Menu.htm b/src/windows/leash/htmlhelp/html/More_Menu.htm new file mode 100644 index 0000000000..96b9968323 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/More_Menu.htm @@ -0,0 +1,49 @@ + + + + + +More Panel + + +

      Using the More Panel

      + +

      +Use the More panel to reach features not needed by all users. +

      +

      Find the More panel

      +

      The More panel is the panel on the far right of the ribbon menu. If your Kerberos window is wide enough, you will see the full More panel. If the window is too small to display it, you will see a More button. Click the More button to reach the full panel options.

      +

      + + + + + + + + + + + + + + + +
      OptionSelect if...Details
      Forget Principals You have previously entered a principal in the Get Ticket window and saved it, but you no longer want that principal included in the auto-complete feature or list of saved principals. + Select this to delete all saved principals from the auto-complete list in the Get Ticket and Change Password windows. +
      +
      More Forget Principals help
      +Allow Mixed Case Realm NameIf your Kerberos realm name uses any lower case letters. +Kerberos realms are a way of logically grouping resources and identities that use Kerberos. By convention, realm names use all upper case letters. This helps distinguish a realm from the DNS domain it corrosponds to. Realm names are case sensitive. So for convenience, anything you enter in the realm field of the Get Ticket window is converted to upper case, unless you turn this option on.
      +

      Related help

      + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Options_Menu.htm b/src/windows/leash/htmlhelp/html/Options_Menu.htm new file mode 100644 index 0000000000..5fe492072e --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Options_Menu.htm @@ -0,0 +1,62 @@ + + + + + +Options Panel + + +

      Using the Options Panel

      +

      +Use the Options panel to manage general MIT Kerberos settings. +

      +

      Find the Options panel

      +

      Look to the right of the buttons and View panel. If your Kerberos window is wide enough, you will see the Option checkboxes. If the window is too small to display them, you will see an Options button. Click the Options button to reach the option checkboxes.

      + +

      Turning Options on and off

      +

      +A checkmark indicates that the option is currently turned on. Click an Option checkbox to turn the option on or off. +

      +

      + + + + + + + + + + + + + + + + + + + +
      +Option +Turn this on to... +Details
      Destroy Tickets on Exit Have MIT Kerberos destroy your tickets when you exit the program. +

      +Note: MIT Kerberos cannot permanently destroy tickets you've obtained by logging into a Windows domain, even if you've imported them. Those tickets are destroyed when you log out of the domain.
      Turning this option on provides greater security. However, you will need to turn this off if you want to exit MIT Kerberos but leave processes running which require your valid tickets.
      Automatic Ticket Renewal +Automatically renew tickets flagged as renewable, without promptings or requiring a password, until the renewal lifetime is reached. +Renewing your tickets allows you to run batch jobs without interruption and to work through a long session without continually reentering your +password. About renewable tickets +

      +Note: Automatic ticket renewal will not work if you exit MIT Kerberos or if your machine is in hibernation mode. +
      Expiration AlarmHave Kerberos provide an audible alarm 15, 10, and 5 minutes before your tickets expire.Regardless of whether this option is on, Kerberos alerts you to expiring tickets at the same intervals with pop up window. However, the pop up +window will not always be visible on a busy desktop. About ticket expiration
      +

      Related help

      + + + + diff --git a/src/windows/leash/htmlhelp/html/Options_Tab.htm b/src/windows/leash/htmlhelp/html/Options_Tab.htm new file mode 100644 index 0000000000..902469618e --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Options_Tab.htm @@ -0,0 +1,181 @@ + + + + +Options Tab + + +

      Using the Options Tab

      +Home Tab +

      +Click the Options tab to reach the checkboxes that control ticket and +view options. The Options tab has two panels. Use the View Options +panel to choose which information is displayed for your tickets. Use +the Ticket Options panel to turn MIT Kerberos's automatic features on +or off.

      +

      +Scroll down to browse information about both panels, or jump to a section by clicking a link below.

      + + + + + + +
      Learn about....How to....
      + +
      + +

      Using the View Options Panel

      +

      +Click the Options tab at the top of the ribbon menu and look to the +left to find the View Options panel. View Options control which ticket information columns are displayed in the main window.

      +

      +Select a checkbox to show the information column in the main window. +Deselect it to hide the column. Some options are selected by default. +For example, "Valid Until" is selected by default, so the main window +shows the Valid Until column showing when your tickets will expire.
      +How to: View Tickets

      + +

      View Options

      + + + + + + + + + + + + + + + + +
      +Checkbox +Select to...
      + +
      +checkbox image Issued            
      +
      See the date and time your ticket was originally obtained.
      + +
      +checkbox image Renewable Until
      +
      See the date and time that your renewable tickets expire completely and cannot be renewed. After this time you must get new tickets to access services authenticated by Kerberos. +

      + If this column shows Not Renewable, the ticket was not flagged as renewable when you obtained it. +

      +Related Help: + +
      + +
      +checkbox image Valid Until
      +
      +See when your ticket will expire. Note that you cannot renew a ticket if you let it expire. +

      +Kerberos alerts you to expiring tickets with a warning in a pop up window. +To add an audible warning, select the Expiration Alarm checkbox in the Ticket Options panel.
      How to: Use Ticket Options Panel +
      + +
      +checkbox image Encryption Type
      +
      See the encryption type used to encrypt each session key and ticket. This can be useful when troubleshooting. +

      + Kerberos supports multiple types of encryption. The type used for a particular ticket or session key is automatically negotiated when you request a ticket or a service.
      +About: Encryption Types
      + +
      +checkbox image Flags              
      +
      See how the tickets were flagged (renewable and/or fowardable) when you obtained them. +

      + You cannot change the flags on existing tickets. If you need a ticket with different flags, you must get a new ticket.
      +About: Ticket Settings and Flags +
      +

      +Back to Top

      + + +

      Using the Ticket Options Panel

      +

      +Click the Options tab at the top of the ribbon menu and look to the +right to find the Ticket Options panel. Ticket Options control MIT +Kerberos's automatic features.

      +

      +Select a Ticket Option checkbox to turn that feature on. Deselect it to turn the feature off.

      + +

      Ticket Options

      + + + + + + + + + + + + +
      +Checkbox +Select to...
      + +
      + checkbox image Automatic Ticket Renewal
      +
      +Automatically renew tickets flagged as renewable, without promptings or requiring a password, until the renewal lifetime is reached. +

      + Renewing your tickets allows you to run +batch jobs without interruption and to work through a long session +without continually reentering your +password.
      + About: Renewable Tickets +

      +Note: Automatic ticket renewal will not work if you exit MIT Kerberos or if your machine is in hibernation mode. +
      + +
      +checkbox image Expiration Alarm
      +
      Have MIT Kerberos provide an audible alarm 15, 10, and 5 minutes before your tickets expire. +

      + Regardless of whether this option is on, MIT Kerberos alerts you to expiring tickets at the same intervals with pop up window. However, the pop up +window will not always be visible on a busy desktop.
      + About: Ticket Expiration
      + +
      +checkbox image Destroy Tickets on Exit
      +
      Have MIT Kerberos destroy your tickets when you exit the program. +

      +Turning this option on provides greater security. However, you will +need to turn this off if you want to exit MIT Kerberos while leaving +processes running which require your valid tickets.
      + +
      +checkbox image Allow Mixed Case Realm Name
      +
      Use a Kerberos realm with lower case letters in its name. +

      +Kerberos realms are a way of logically grouping resources and identities that use Kerberos. +By convention, realm names use all upper case letters. This helps +distinguish a realm from the DNS domain it corresponds to. Realm names +are case sensitive. So for convenience, anything you enter in the realm +field of the Get Ticket window is converted to upper case, unless you +turn this option on.
      +

      +Back to Top

      + + + diff --git a/src/windows/leash/htmlhelp/html/Password_Tips.htm b/src/windows/leash/htmlhelp/html/Password_Tips.htm new file mode 100644 index 0000000000..1b99e1543c --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Password_Tips.htm @@ -0,0 +1,51 @@ + + + + + +Password Tips + + + +

      Password Tips and Examples

      +

      +As computing power has gotten faster and cheaper, password cracking generators have gotten better as well. A password cracking program can rapidly try all English words, all combinations of seven or fewer characters, and common passwords such as 12345678 and password123. In addition, anyone with access to your personal information can try names and dates from that information.

      + +

      Good Password Requirements

      +

      +A strong password:

      +
        +
      • Is at least 8 characters long (preferably longer)
      • +
      • Doesn't include your name or other easily obtained personal information
      • +
      • Uses a mix of lower case letters, uppercase letters, numbers, and symbols
      • +
      • Is only used for one program
      • +
      +

      Password Advice and Examples

      +

      +To create a strong password that is still easy to remember, try starting with a phrase or sentence. Then play around with symbols, shorthands, and misspellings to make it more secure. Remember that you can have spaces in your password. Some examples:

      +
        +
      • "Beans and rice are my favorite foods" can become Beans&ricearemyFavoriteFoods!, Rbeans&ricemyfavoritefoods? or BeansNRiceRFavz!
      • +
      • "I can't wait 2 go to Spain" can become Ican'twait2go2Spain!
      • +
      • "Meet me at the store" can become mEEtme@zeStore
      • +
      • "Cat or dog?" can become ?KatsRd0gs or you can leave it as is.
      • +
      +

      What Makes a Bad Password

      +

      +Do not base your password on any of the following. They are far too easy to guess (even if you spell them backwards).

      +
        +
      • Any names, including yours or that of your parents, children, pets, friends, characters from popular media, etc.
      • +
      • Your phone number, address, birthday, etc.
      • +
      • Your social security, drivers license, or license plate numbers.
      • +
      • One or two words found in a dictionary.
      • +
      • The phrases "Let me in," "open up," or something similar.
      • +
      • Simple patterns like "lolololololo" or "12345678."
      • +
      • Any password used as an example in a manual or in help (including the examples given here).
      • +
      • A password that you use elsewhere, especially an insecure program or website.
      • +
      +

      Related Help

      + + + diff --git a/src/windows/leash/htmlhelp/html/Passwords.htm b/src/windows/leash/htmlhelp/html/Passwords.htm new file mode 100644 index 0000000000..9ca591df7a --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Passwords.htm @@ -0,0 +1,63 @@ + + + + + + +Passwords + + +

      About Passwords

      +

      +Kerberos offers strong and reliable security for computers and network systems that use it for authentication, but it is only as secure as the password you choose. A weak password can jeopardize not only your privacy and information, but also any computers or networks that you access with that password.

      + + + + + + + + + +
      On this pageOn other pages
      Learn about... + + Learn about... + + +How to... + +
      + +

      Choosing Passwords

      +

      +Create a strong password that is not a word found in the dictionary or based on easily available information about yourself. Usually the easiest way to do that is to start with a phrase, not a word. +For best security choose a unique password that you have not used with any other application. That way if one application is somehow hacked or compromised, the damage is limited to that application.
      +About: Password Tips and Examples

      + +

      Maintaining Passwords

      +

      + If you ever suspect that your password has been compromised, change it immediately. It's a good idea to occasionally change your password even if you think it is still secure. This habit can limit the damage if your password is compromised without your knowledge.

      + + +

      Related Help

      + + + diff --git a/src/windows/leash/htmlhelp/html/Principals.htm b/src/windows/leash/htmlhelp/html/Principals.htm new file mode 100644 index 0000000000..a8df3b4b89 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Principals.htm @@ -0,0 +1,69 @@ + + + + + +Principals + + +

      About Principals

      +

      +Your principal is your Kerberos identity. It is your user name plus the Kerberos realm (or Windows domain) you are part of. For example, if your user name is jdoe and you are part of the SALES.WIDGET.COM realm, your principal is jdoe@SALES.WIDGET.COM. +

      + + + + + +
      Learn about... +
      +

      Using a Single Principal

      +

      +If like many users you just have one Kerberos identity, you will have just one principal. +

      +In most installations, MIT Kerberos knows your realm, so when you start to enter your principal in the Get Ticket window it will auto-complete for you. If you select the "Remember this principal" checkbox you won't have to enter your principal again.

      +

      +The main window shows your principal, along with information about tickets issued to it.
      + How to: View Tickets +

      +

      +Back to top

      + +

      Multiple principals

      +

      +Some users have multiple principals. For example, administrators often have one principal with standard access and an administrative principal with administrative access. Also, some Kerberos installations require multiple principals to access multiple realms. +
      + How to: Manage Multiple Principals
      How to: Make Default Principal. +

      +

      +Back to top

      + +

      Default Principal

      +

      +Your default principal appears in bold font in the main window. If you have a single principal, that principal is always the default. But if you have multiple principals you will need to change the default principal depending on what service or host you need to access.

      +

      +When you try to use a Kerberized application, the application attempts to authenticate you by requesting your credentials from Kerberos. Some applications do this by asking for a specific principal's credentials, but others ask generically. +

      +When applications make a generic request, Kerberos does not know which of your principals is being authenticated and checks the default principal for tickets. If the default principal is not the correct one, the application will usually simply fail to work with no warning or notice. +

      +

      +To set your default principal, select a principal in the main window and then click the Make Default button.
      + How to: Make Default Principal +

      +

      +Back to top

      + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Renew_Tickets.htm b/src/windows/leash/htmlhelp/html/Renew_Tickets.htm new file mode 100644 index 0000000000..20cfb14534 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Renew_Tickets.htm @@ -0,0 +1,109 @@ + + + + +Renew_Tickets + + +

      Renew Tickets

      +

      +Renew a ticket to extend its usable lifetime. Each time a ticket is +renewed, its lifespan is reset to the original length of the ticket. It +can then be used until the new time listed in the "Valid Until" column +in the main window.

      + + + + + + + + + +
      Learn about...How to...
      + + + +
      + + + +

      +

      Renew ticket once

      + +
        +
      1. If you have more than one principal, click to select all principals with tickets you want to renew.
      2. +
      3. Click the Renew Ticket button in the Home tab or use the keyboard shortcut [Ctrl + r].
      4. +
      +

      +The ticket lifetime is reset for all of the selected principal's renewable tickets.

      +

      +Back to Top

      + + +

      +

      Renew tickets automatically

      +
        +
      1. Open the Options tab in the main window.
      2. +
      3. In the Ticket Options panel, select the Automatic Ticket Renewal checkbox if it is not already checked.
      4. +
      +

      +Your renewable tickets will automatically reset their lifetimes +before they expire, until the renewable lifetime of the tickets is +reached.

      +

      +Note: This feature only works while MIT Kerberos is active and +running. This means that if your machine is in hibernation mode or if +Kerberos is not running when it is time to renew your tickets, your +tickets will not be renewed and will expire instead.

      +

      +Back to Top

      +

      +

      What's necessary to renew tickets

      +

      +You can renew a ticket if the following conditions are met:

      +
        +
      • When you obtained the ticket, the Renewable flag was selected.
        About: Ticket Settings and Flags
      • +
      • The "Renewable Until" deadline has not been reached. Show or hide +the Renewable Until column with the View Options panel in the Options +tab.
        How to: Use View Options Panel
      • +
      • The ticket has not already expired.
      • +
      • MIT Kerberos is running and your computer is not in hibernation mode.
      • +
      +

      +Back to Top

      +

      +

      Find how long a ticket can be renewed

      +
        +
      1. Open the Options tab in the main window.
      2. +
      3. In the View Options panel, select the Renewable Until checkbox.
      4. +
      +

      The Renewable Until column will appear. You can renew your ticket +repeatedly until the date and time in this column is reached.

      +

      +Back to Top

      +

      +

      Related help

      + +

      +Back to Top

      + + + + + diff --git a/src/windows/leash/htmlhelp/html/Renew_Tickets2.htm b/src/windows/leash/htmlhelp/html/Renew_Tickets2.htm new file mode 100644 index 0000000000..1233c67a73 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Renew_Tickets2.htm @@ -0,0 +1,87 @@ + + + + +Renew_Tickets + + + +

      Renew Tickets

      +

      +Renewing your tickets allows you to run batch jobs without interruption and to work through a long session without continually reentering your password. Each time you renew your ticket, Kerberos resets the ticket lifetime to the length of the orginal ticket.

      + + + + +

      How to...

      + +

      +

      Get renewable tickets

      +

      +In most configurations of Kerberos, you can choose to get renewable tickets. In some installations they will even be the default ticket setting. +

        +
      1. Click the Get Ticket button on the top of the window.
      2. +
      3. Enter your user name and password in the Get Ticket window. If the advanced settings are not visible, click Show Advanced Settings.
      4. +
      5. Under "Flag this ticket as, " select Renewable if it is not already checked. +
      6. Use the Renewable Until slider if you want to adjust how many days (or hours) you will be able to renew this ticket.
      7. +
      8. Click OK.
      9. +
      +

      + +

      +

      See which of your tickets are renewable

      +

      +In the main Kerberos window, click the Flags checkbox. The Flags column is added to your view. Renewable tickets have the word "renewbale" in this column. +

      +

      +

      Find how long a ticket can be renewed

      +

      +In the main Kerberos window, click the Renewable Until checkbox. The Renewable Until column will appear. Your can renew your ticket repeatedly until the date and time in this column is reached, as long as you renew it while it is still valid. +

      +

      +

      Renew ticket once

      +

      +To renew your existing Kerberos ticket(s) just once, click the Renew Ticket button at the top of the window. Your ticket(s) will be renewed with the same lifespan as the original ticket. The new expiration time is listed in the "Valid Until" column. +

      + +

      +

      Renew ticket automatically

      +

      To set your Kerberos tickets to automatically renew for the entire renewable lifetime of the tickets, click the Options drop down button and select Automatic Ticket Renewal. If this option is already checked, selecting it will uncheck it and turn automatic renewal off.

      +

      +Note: MIT Kerberos can only automatically renew tickets while MIT Kerberos is active and running. This means that if your machine is in hibernation mode or if MIT Kerberos is not running when it is time to renew your tickets, your tickets will not be renewed.

      +

      + +

      Renew Ticket Errors

      +If any of the conditions listed below is not met, you will see an error message and then the Get Tickets window will open, allowing you to get a new ticket.

      +

      +You can renew your existing Kerberos tickets if all of the following are true: +

        +
      • The "Get tickets that can be renewed" box was selected when you obtained the ticket;
        +and
      • +
      • The " renewable by" deadline has not been reached ;
        +and
      • +
      • Your ticket has not already expired.
      • +
      + + + +Related help + + + diff --git a/src/windows/leash/htmlhelp/html/Renew_Tickets2.html b/src/windows/leash/htmlhelp/html/Renew_Tickets2.html new file mode 100644 index 0000000000..58122f0c22 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Renew_Tickets2.html @@ -0,0 +1,32 @@ + + +Renew Tickets + +
        +
      • Upper Case Realm Name: Turn this option on to convert the realm name you enter in the Initialize Ticket window to all upper case regardless of how you type it. A realm is the area authenticated by a unique Kerberos installation. By convention, the realm is named after the DNS domain it corrosponds to, but uses all upper case letters. Since realm names are case sensitive it is important to use all caps when entering the realm name. + +
      • +

        +

      • Automatic Ticket Renewal: Turn this on to have MIT Kerberos automatically renew your Kerberos tickets for their entire renewable lifetime, without promptings or requiring a password. Please note that automatic ticket renewal will not work if you exit MIT Kerberos.
      • +

        +

      • Expiration Alarm: Turn this on and MIT Kerberos will provide an audible alarm 15, 10, and 5 minutes before your tickets expire. Regardless of whether this option is on, MIT Kerberos will provide a visual pop up window alerting you to expiring tickets at the same intervals.
      • +

        +

      • Destroy Tickets on Exit: Turn this on and MIT Kerberos will destroy your tickets when you exit MIT Kerberos. If this option is turned off, your tickets are unaffected when you exit MIT Kerberos.
      • +
      + + +
      OptionTurn this on to...Details
      Upper Case Realm NameAutomatically convert the realm name you enter in the Initialize Ticket window to all upper case regardless of how you type it. realm +is the area authenticated by a unique Kerberos installation. By +convention, the realm is named after the DNS domain it corrosponds to, +but uses all upper case letters. Since realm names are case sensitive +it is important to use all caps when entering the realm name.
      Automatic Ticket RenewalAutomatically renew your Kerberos tickets for their entire renewable lifetime, without promptings or requiring a password.Renewing +your tickets allows you to run batch jobs without interruption and to +work through a long session without continually reentering your +password. Please note that automatic ticket renewal will not work if +you exit MIT Kerberos or if your current  tickets are not renewable.
      Expiration AlarmHave MIT Kerberos  provide an audible alarm 15, 10, and 5 minutes before your tickets expire.Regardless +of whether this option is on, MIT Kerberos will provide a visual pop up window +alerting you to expiring tickets at the same intervals, but the pop up +window will not always be visible on a busy desktop.
      Destroy Tickets on ExitHave MIT Kerberos destroy your tickets when you exit MIT Kerberos.  If +this option is turned off, your tickets are unaffected when you exit +MIT Kerberos. For highest security you should always destroy your tickets when +you are finished using them, and this makes it more automatic.

      diff --git a/src/windows/leash/htmlhelp/html/Report_Bugs.htm b/src/windows/leash/htmlhelp/html/Report_Bugs.htm new file mode 100644 index 0000000000..5524e753ed --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Report_Bugs.htm @@ -0,0 +1,23 @@ + + + + + +Report_Bugs + + +

      Report Bugs or Request Assistance

      +

      Bug Reports

      +

      We strive to provide a robust product. If you find bugs in Kerberos for Windows, we want to know about them. Please email bug reports to kfw-bugs@MIT.EDU. Please provide as much detail as you can so that we can replicate the issue.

      + +

      Requesting Assistance/Joining Discussion

      +

      +The Usenet newsgroup comp.protocols.kerberos is dedicated to discussing Kerberos issues. The mailing list kerberos@MIT.EDU is gatewayed to the newsgroup.

      +

      +To subscribe to the mailing list, email a request to kerberos-request@MIT.EDU or submit the online subscription form +

      + + + + diff --git a/src/windows/leash/htmlhelp/html/Ticket_Settings.htm b/src/windows/leash/htmlhelp/html/Ticket_Settings.htm new file mode 100644 index 0000000000..abc9f97966 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Ticket_Settings.htm @@ -0,0 +1,175 @@ + + + + + +Ticket Settings + + +

      Ticket Settings and Flags

      +

      When you obtain a new ticket you have a chance to view and change +the ticket's settings and flags in the Get Ticket window. You cannot +change settings or flags on an existing ticket.

      + + + + + + + +
      Learn about... How to...
      + + + +
      + +

      Choose Settings and Flags

      +

      +To adjust settings for a new ticket:

      +
        +
      1. Click the Get Ticket button.
      2. +
      3. In the Get Ticket window, click the Show Advanced button if the settings are not already visible.
      4. +
      5. Make adjustments as necessary. Options that you may not change are visible but appear in gray.
      6. +
      7. Click Okay to finish getting your ticket.
      8. +
      +

      +Back to Top

      +

      View Settings and Flags

      +

      +You can view settings and flags for existing tickets in the main +window. If the information you want is not visible, go to the Options +tab and use the checkboxes in the View Options panel to open the +relevant column.
      +How to: View Tickets

      + + + + + + + + + + +
      Setting or Flag Relevant Column
      Ticket lifetime Valid Until
      Renewable lifetime Renewable Until
      "Renewable" and "Forwardable and Proxiable" flags Flags
      + +

      +Back to Top

      +

      + + +

      Ticket Lifetime

      + + + + + + + + + + + + +
      When to change:You want to adjust the length of time your ticket will be valid before it expires.
      How to change:When you get your ticket, click the Show Advanced button in the Get +Ticket window. The Ticket Lifetime slider is below the Password field. +Move the slider left to shorten the lifetime; move the slider right to +lengthen the lifetime.
      More info +Your Kerberos ticket will expire at the end of the lifetime specified +with this slider control. Longer lifetimes are more convenient but less +secure. To get a longer usable ticket lifetime without losing security, +flag the ticket as renewable and then in the main window select the +Automatic Ticket Renewal option.
      +About: Renewable Tickets +
      +

      +Back to top

      + + +

      Flag as Forwardable and Proxiable

      + + + + + + + + + + + + +
      When to use this flag:You will use Kerberized services on a remote host.
      How to change:When you get your ticket, click the Show Advanced button in the Get +Ticket window. The "Flag this ticket as" section is below the Ticket +Lifetime slider. If the "forwardable and proxiable" checkbox is +selected, the ticket will be forwardable. Click the checkbox to select +or deselect it.
      More info +You can forward tickets flagged as forwardable to the remote host when +you connect via telnet, ssh, ftp, rlogin, or similar applications, and +you will not need to get new tickets to use remote services. Often your tickets will be forwarded automatically as needed. Ask your help desk or administrator for information specific to your installation. + +
      +

      +Back to top

      + + + + + +

      Flag as Renewable

      + + + + + + + + + + + + +
      When to use this flag:You want a long interactive session without having to keep entering your password, or you plan to run a long batch job.
      How to change:When you get your ticket, click the Show Advanced button in the Get +Ticket window. The "Flag this ticket as" section is below the Ticket +Lifetime slider. If the "renewable" checkbox is selected, the ticket +will be renewable. Click the checkbox to select or deselect it.

      +You can adjust the renewable lifetime of the ticket with the Renew +Until slider. Move the slider left to shorten the renewable lifetime of +the ticket or move the slider right to lengthen it.
      More info +A renewable ticket still has the normal lifetime, but before it expires +it can be renewed. Each renewal resets the ticket to the length of the +original lifetime (e.g. 10 hours). You can renew the ticket as often as +needed until the "Renewable Until" deadline is reached (e.g., 6 days). +You do not need to enter your password to renew tickets.

      +If you let your ticket expire, you cannot renew it even if the ticket +is still within the renewable lifetime. For convenience, you can set +your tickets to automatically renew.
      +About: Renewable Tickets +
      +

      +Back to top

      + +

      Related help

      + + + + + diff --git a/src/windows/leash/htmlhelp/html/Tickets.htm b/src/windows/leash/htmlhelp/html/Tickets.htm new file mode 100644 index 0000000000..e2b9450045 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Tickets.htm @@ -0,0 +1,139 @@ + + + + + +Tickets + + +

      About Tickets

      +

      +The MIT Kerberos program helps you manage your Kerberos tickets. Click +the Get Ticket button and enter your principal (your Kerberos identity) +and password to obtain a ticket. The ticket allows you to securely +access all of the computers and services set up to authenticate you +through Kerberos, until the ticket expires, without requiring you to +enter your password again.

      + + + + + + + +
      On this pageOn other pages
      Learn about... + + +How to... + +
      +

      + + + + + + + + + + +
      Ticket Expiration
      Your tickets are valid for a set amount of time +before they expire and cannot be used again. Usually tickets are valid +for around the length of a work day (e.g., 8 hours). A pop up window +warns you 15, 10, and 5 minutes before your tickets expire. To add an +audible alarm at the same intervals, go to the Options tab and select +Expiration Alarm in the Ticket Options panel.
      AdjustView
      When you get your ticket, click Show Advanced to view and adjust +the ticket's lifetime. Note that some Kerberos installations will not +allow you to adjust the ticket lifetime.
      How to: Get Tickets
      The main window includes a Valid Until column for each of +your tickets. After the time listed in this column, the ticket will +expire and you must get a new ticket to access network resources that +use Kerberos.
      How to: View Tickets
      +

      +Back to Top

      +

      + + + + + + + + + + + + + + + +
      Renewable Tickets
      When you get your ticket, you have the option of +flagging the ticket as renewable. Renewable tickets allow you to run +batch jobs without interruption and to work through a long session +without continually reentering your password.

      +
      Renewable Ticket ExpirationRenewable tickets have a normal ticket lifetime, but they also have +a renewable lifetime that is much longer (usually several days). Each +time you renew your ticket, Kerberos resets the ticket lifetime to the +length of the original ticket. You can renew the ticket as often as you +need to (once at time or automatically) until the renewable lifetime is +reached. Then you must obtain a new ticket.
      Obtain Renewable TicketsWhen you get your ticket, click Show Advanced and then select +Renewable under "Flag this ticket as." Use the Renewable Until slider +to adjust the ticket's renewable lifetime.
      +How to: Get Tickets
      Renew Once Click the Renew button. Note that you cannot renew expired tickets even if the ticket is still within its renewable lifespan.
      + How to: Renew Ticket Once
      Renew AutomaticallyGo to the Options tab and select Automatic Ticket Renewal in the +Ticket Options panel. Note that MIT Kerberos must be active and running +in order to renew tickets. This means that if your machine is in +hibernation mode or if MIT Kerberos is not running when it is time to +renew your tickets, your tickets will not be renewed.
      +How to: Renew Tickets Automatically
      View +In the Options tab, the View Options panel checkboxes control what +information is displayed for your tickets. Two columns relate to +renewable tickets: Renewable Until and Flags. +

      To see the date and time your renewable tickets expire and can +no longer be renewed, go to the Options tab and select the Renewable +Until checkbox in the View Options panel. To see which of your tickets +are renewable, select Flags. +
      + How to: View Tickets
      +

      +Back to Top

      +

      + + + + + + + + +
      Forwardable Tickets
      When you get your ticket, you have the option of +flagging the ticket as forwardable and proxiable. Forwardable and +proxiable tickets can be forwarded to the remote host when you connect +via telnet, ssh, ftp, rlogin, or similar applications, so you will not +need to get new tickets to use remote services.
      Obtain Forwardable Tickets View
      When you get your ticket, click Show Advanced and then select Forwardable and Proxiable under "Flag this ticket as."
      +How to: Get Tickets
      In the Options tab, the View Options panel checkboxes control what +information is displayed for your tickets. Select the Flags checkbox to +open a column indicating which of your tickets are forwardable.
      How to: View Tickets
      +

      +Back to Top

      + + + + + + + diff --git a/src/windows/leash/htmlhelp/html/Troubleshooting.htm b/src/windows/leash/htmlhelp/html/Troubleshooting.htm new file mode 100644 index 0000000000..b90598404c --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Troubleshooting.htm @@ -0,0 +1,80 @@ + + + + +Troubleshooting + + +

      Troubleshooting

      + + + +

      When I try to renew my ticket, why do I get an error message and see the Get Ticket window?

      +

      +The ticket cannot be renewed. This could be because the ticket was not +flagged as renewable when you obtained it, or because it expired before +you could renew it, or because the ticket's renewable lifetime has been +reached. About: Renewable Tickets

      +

      +Back to top

      + +

      Why did my tickets expire even though I had Automatically Renew Tickets turned on?

      +

      MIT Kerberos can only renew your tickets if the program is running +and active. It cannot renew your tickets if you exit the program or if +your computer is turned off or in hibernation mode.

      +

      +Back to top

      + +

      Why doesn't my ticket lifetime match the lifetime I selected with the slider in the Get Ticket window?

      +

      Your Kerberos installation is configured for a maximum ticket +lifetime length that is determined by the administrators. If your +installation uses a shorter maximum ticket lifetime than the default, +the Ticket Lifetime slider might show the default maximum instead of +the actual maximum.

      +

      For example, if your Kerberos installation has been configured to +issue tickets that expire in 5 hours or less, you might be able to move +the slider to show 12 hours but you would still be issued a ticket with +a lifetime of only 5 hours.

      +

      +Back to top

      + + +

      How do I set properties like the default ticket lifetime?

      +

      +You cannot use the MIT Kerberos program to set properties such as +default ticket lifetimes. Instead, edit the appropriate configuration +file. For more information, visit the MIT Kerberos documentation site. +

      +

      +Back to top

      + +

      I have multiple principals and have +tickets for all of them, but sometimes an application that requires +Kerberos doesn't work. What's going on?

      +

      +When you try to use a Keberized application, it requests your +credentials from Kerberos. Some applications do this by asking for a +specific principal's credentials, but others ask generically. When +applications make a generic request, Kerberos does not know which +principal is being authenticated and checks the default principal for +tickets. If the default principal is not the one being authenticated, +the application will usually simply fail to work with no warning or +notice. How to: Make Default Principal + + +

      +

      +Back to top

      + diff --git a/src/windows/leash/htmlhelp/html/Using_Leash_Menus.htm b/src/windows/leash/htmlhelp/html/Using_Leash_Menus.htm new file mode 100644 index 0000000000..c2829f0284 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Using_Leash_Menus.htm @@ -0,0 +1,136 @@ + + +Using MIT Kerberos Menus + +Using Kerberos Menus +

      Using Kerberos Menus

      + + +

      +MIT Kerberos uses a ribbon menu. Most commands and options are available in the two tabs in the ribbon at the top of the main window. The Home tab contains command buttons. The Options tab contains checkboxes for controlling ticket and view options.

      +

      A few commands and options are controlled in the Get Ticket window. The Get Ticket window allows you to choose ticket settings and to clear your principal history.

      +

      +Browse the tables below to see what each button and option does. Or click here for an introduction to using MIT Kerberos.

      +

      + + + + + + + +
      On this pageOn other pages
      +Learn about.... + +How to.... +
      +

      Home Tab

      +Home Tab +

      +MIT Kerberos opens with the Home tab visible. Use the buttons in the Home tab to work with tickets and passwords and to change your default principal. Depending on your installation and your needs, you might not need every button.

      +

      The table below gives a quick explanation of each of the buttons. To jump to a detailed How To page for a button, click the button name.

      + + + + + + + +
      Button Function
      Get Tickets Get a new MIT Kerberos ticket.

      How to: Get Tickets
      Renew Tickets Renew tickets for the selected principal(s). Renewing a ticket extends its valid lifetime, resetting it to the length of the original ticket.

      How to: Renew Tickets
      Destroy Tickets Destroy all of your MIT Kerberos tickets.

      +How to: Destroy Tickets
      Make Default Make the selected principal the default principal. Not necessary if you have only one principal.

      How to: Make Default
      Change Password Change your MIT Kerberos password.

      How to: Change Password
      +

      +Back to Top

      +

      Options Tab

      +Home Tab +

      +Click the Options tab to reach the checkboxes that control ticket and view options. The Options tab has two panels. Use the View Options panel to choose which information is displayed for your tickets. Use the Ticket Options panel to turn MIT Kerberos's automatic features on or off.

      + +

      View Options Panel

      +

      The View Options checkboxes control what ticket information is displayed. Select a checkbox to see the information column it controls, or deselect the checkbox to hide it.

      +

      The table below gives a quick explanation of each of the View options.

      +

      + + + + + + + + +
      CheckboxInformation Displayed When Checked
      + +
      +checkbox image Issued            
      +
      The date and time that your tickets were issued.
      + +
      +checkbox image Renewable Until
      +
      The date and time when you will no longer be able to renew your current tickets.

      + About: Renewable Until
      + +
      +checkbox image Valid Until
      +
      When your ticket will expire.

      + About: Valid Until
      + +
      +checkbox image Encryption Type
      +
      The type of encryption used to encrypt your tickets and session keys.

      + About: Encryption Type
      + +
      +checkbox image Flags              
      +
      How the tickets were flagged (renewable and/or fowardable) when you obtained them.

      + About: Flags
      +

      +Back to Top

      +

      Ticket Options Panel

      +

      +The Ticket Options checkboxes control MIT Kerberos's automatic features. Select a checkbox to turn a feature on, or deselect a checkbox to turn the feature off. +

      +

      The table below gives a quick explanation of each of the Ticket options.

      + + + + + + + + + + + + +
      Checkbox Select This Option to:
      + +
      + checkbox image Automatic Ticket Renewal
      +
      Automatically renew your Kerberos tickets for their entire renewable lifetime, without promptings or requiring a password, when possible.

      + About: Automatic Ticket Renewal
      + +
      +checkbox image Expiration Alarm
      +
      Have MIT Kerberos provide an audible alarm 15, 10, and 5 minutes before your tickets expire.

      + About: Expiration Alarm
      + +
      +checkbox image Destroy Tickets on Exit
      +
      Have MIT Kerberos destroy your tickets when you exit the program.

      + About: Destroy Tickets on Exit
      + +
      +checkbox image Allow Mixed Case Realm Name
      +
      Allow you to get tickets for a realm that has a name that includes lower case letters.

      + About: Allow Mixed Case Realm Name
      +

      +Back to Top

      + diff --git a/src/windows/leash/htmlhelp/html/View_Menu.htm b/src/windows/leash/htmlhelp/html/View_Menu.htm new file mode 100644 index 0000000000..73aee193df --- /dev/null +++ b/src/windows/leash/htmlhelp/html/View_Menu.htm @@ -0,0 +1,99 @@ + + + + + +View Panel + + +

      Using the View Panel

      +

      +Use the View panel to choose which information columns are displayed in the main window. The View panel is to the right of the buttons in the top of the Kerberos window.

      +

      Show or Hide View Columns

      +

      +A checkmark next to a View option indicates that the View column is currently shown in the main window. For example, "Valid Until" is selected by default, so the main window shows the Valid Until column unless you unselect that checkbox.

      + +

      Viewing Ticket Information

      +

      +The columns selected in the View panel show in the main window. +Click and drag the line separating two column headings to make a column wider or narrower. Click the blue triangle next to a principal to see information for all of the principal's tickets. More help about viewing tickets

      +

      +

      +

      Column Descriptions

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      +Checkbox Name +Select this checkbox to... +Details
      Issued See the date and time your ticket was originally obtained. If the ticket is imported, this is the time it was originally obtained when you logged on to a Windows domain with a Windows Logon session.
      + Renewable UntilSee the date and time that your renewable tickets cannot be renewed any more. After this time you must get a new ticket to access services authenticated by Kerberos. + If this column shows Not Renewable, the ticket was not flagged as renewable when you obtained it. +

      +Related Help: +
      Valid Until +See when your ticket will expire. Note that you cannot renew a ticket if you let it expire. + Kerberos alerts you to expiring tickets with a warning in a pop up window. +To add an audible warning, select Expiration Alarm in the Options panel.
      Using the Options Panel +
      Encryption Type See the encryption type used to encrypt each session key and ticket. This can be useful when troubleshooting. Kerberos supports multiple types of encryption. The type used for a particular ticket or session key is automatically negotiated when you request a ticket or a service.
      +More About Encryption Types
      FlagsSee how the tickets were flagged (renewable and/or fowardable) when you obtained them. + You cannot change how an existing flag is set. If you need a ticket with different flags, you must get a new ticket.
      +About ticket settings and flags +
      Import Status See which of your tickets have been imported (or can be imported), from a Windows Logon session, and which have been exported (or can be exported) into a Windows Logon session. + +

      +This column is only available when you have Kerberos tickets obtained by logging into Windows Logon session to enter a Windows domain. +

      +About importable (Windows domain) tickets +
      The import status tells you what application was used to obtain the ticket, and what application can fully use it now. Tickets originally obtained by starting a Windows Logon session in a domain are imported or importable to MIT Kerberos, or they are protected from being imported.

      Tickets obtained with the Get Ticket window are eithe exportable or exported to the Windows Logon session. Import Status meanings + +
      +

      Related help

      + + + + diff --git a/src/windows/leash/htmlhelp/html/View_Tickets.htm b/src/windows/leash/htmlhelp/html/View_Tickets.htm new file mode 100644 index 0000000000..447ba5db7b --- /dev/null +++ b/src/windows/leash/htmlhelp/html/View_Tickets.htm @@ -0,0 +1,123 @@ + + + + +View Tickets + + +

      View Tickets

      +

      + MIT Kerberos displays your tickets in the main window. The tickets (if any) are organized by the principal who owns them. To the right of the principal are columns with information about the tickets. +

        +
      • To show or hide information columns, use the View Options panel in the Options tab. How to: Use View Options Panel
      • +
      • To make a column wider or narrower, click and drag the line separating two column headings.
      • +
      • To see information for all of a principal's tickets, click the +arrow next to the principal name. Otherwise the information displayed +applies only to the initial Ticket Granting Ticket (TGT).
      • +
      +

      + Use the table below to jump to a column description, or scroll down to view all available columns.

      + + + + + + +
      Learn about... + +
      +

      + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
      ColumnDescription
      Principal The identity that has obtained the ticket. This is your user name (e.g., Jsmith) plus the Kerberos realm (or Windows domain) you belong to (e.g., @SERVER.MEGACORP.COM). If like many users you have only one Kerberos name and belong to only one realm, you will have only one principal. +

      +The principal that is currently the default principal appears in bold. About: Default Principals +

      +The information displayed in the columns to the right of the principal +applies only to the principal's initial Ticket Granting Ticket (TGT). +Click the arrow in front of the principal name to expand the view. +The expanded view shows all of the tickets and session keys issued to +the principal. The TGT is listed with a prefix of krbtgt. Any other tickets and session keys were automatically issued when you accessed a service through Kerberos.
      +About: Kerberos Terminology (Tickets)
      Issued The date and time the ticket was originally obtained.
      Renewable Until The date and time marking the end of each ticket's renewable lifetime. If the column is wide enough +you will also see the number of days and hours remaining in the +ticket's renewable lifetime. After this time, you cannot renew the +ticket and must instead get a new one.

      +If this column shows Not Renewable, the ticket was not flagged as renewable when you obtained it. +

      +Related Help: +
      Valid Until The date and time the ticket will expire and can no longer be used or renewed. If the column is wide enough +you will also see the number of hours and minutes remaining before the +ticket expires. Kerberos alerts you to expiring tickets with a warning +in a pop up window.

      +To add an audible warning, open the Options tab and select Expiration Alarm in the Ticket Options panel.
      +How to: Use Ticket Options Panel +
      Encryption Type Shows what type of encryption was used to encode the session key and the ticket. +Kerberos supports multiple types of encryption. The type used for a +particular ticket or session key is automatically negotiated when you +request a ticket or a service.
      +About: Encryption Types
      Flags Shows how the tickets were flagged (renewable and/or fowardable) when you obtained them. You cannot change how an existing flag is set. If you need a ticket with different flags, you must get a new ticket. +

      + Forwardable and Proxiable tickets can be forwarded to the remote host when you connect via telnet, ssh, ftp, rlogin, or similar applications. +

      + Renewable tickets can be renewed until the time and day shown +in the Renewable Until column. Each time a ticket is renewed, its +lifetime is extended by the length of the original ticket.
      +

      + + + + + + +

      diff --git a/src/windows/leash/htmlhelp/html/Windows_Logon_Tickets.htm b/src/windows/leash/htmlhelp/html/Windows_Logon_Tickets.htm new file mode 100644 index 0000000000..f3d44a6613 --- /dev/null +++ b/src/windows/leash/htmlhelp/html/Windows_Logon_Tickets.htm @@ -0,0 +1,45 @@ + + + + +Windows Logon Tickets + + +

      Windows Logon Session Tickets

      +

      +MIT Kerberos is not the only interface for managing Kerberos tickets. +When you log on to a Windows domain, you are issued a Kerberos ticket +for your Windows Logon session. This ticket is automatically renewed +until you log out of the session, when it is destroyed.

      +

      +Sometimes applications that require Kerberos authentication only work +with MIT Kerberos. Others work only with the interface that is part of +the Windows Logon session. For this reason, you can use MIT Kerberos to +import tickets from your Windows domain or export tickets into your +Windows Logon session for use with Windows services, depending on your +needs. +

      + + + + + + + + +
      Learn about... How to...
      + + + +
      + + + + + -- cgit