From 5319735cf8d2d987a13404c44b6f6b931ccf2ad6 Mon Sep 17 00:00:00 2001 From: Love Hornquist Astrand Date: Mon, 12 Oct 2009 09:19:08 -0700 Subject: [PATCH] fixup link magic --- doc/heimdal.texi | 10 +++++----- doc/kerberos4.texi | 2 +- doc/programming.texi | 2 +- doc/win2k.texi | 21 +++++++++++---------- 4 files changed, 18 insertions(+), 17 deletions(-) diff --git a/doc/heimdal.texi b/doc/heimdal.texi index 2c895952b..41c8fe7a9 100644 --- a/doc/heimdal.texi +++ b/doc/heimdal.texi @@ -69,7 +69,7 @@ This manual for version @value{VERSION} of Heimdal. * Applications:: * Things in search for a better place:: * Kerberos 4 issues:: -* Windows 2000 compatability:: +* Windows compatibility:: * Programming with Kerberos:: * Migration:: * Acknowledgments:: @@ -114,15 +114,15 @@ Kerberos 4 issues * Converting a version 4 database:: * kaserver:: -Windows 2000 compatability +Windows compatibility -* Configuring Windows 2000 to use a Heimdal KDC:: -* Inter-Realm keys (trust) between Windows 2000 and a Heimdal KDC:: +* Configuring Windows to use a Heimdal KDC:: +* Inter-Realm keys (trust) between Windows and a Heimdal KDC:: * Create account mappings:: * Encryption types:: * Authorisation data:: * Quirks of Windows 2000 KDC:: -* Useful links when reading about the Windows 2000:: +* Useful links when reading about the Windows:: Programming with Kerberos diff --git a/doc/kerberos4.texi b/doc/kerberos4.texi index 6fe035803..a474fccbd 100644 --- a/doc/kerberos4.texi +++ b/doc/kerberos4.texi @@ -1,6 +1,6 @@ @c $Id$ -@node Kerberos 4 issues, Windows 2000 compatability, Things in search for a better place, Top +@node Kerberos 4 issues, Windows compatibility, Things in search for a better place, Top @comment node-name, next, previous, up @chapter Kerberos 4 issues diff --git a/doc/programming.texi b/doc/programming.texi index 9d746cf29..543e42571 100644 --- a/doc/programming.texi +++ b/doc/programming.texi @@ -1,6 +1,6 @@ @c $Id$ -@node Programming with Kerberos, Migration, Windows 2000 compatability, Top +@node Programming with Kerberos, Migration, Windows compatibility, Top @chapter Programming with Kerberos See the Kerberos 5 API introduction and documentation on the Heimdal diff --git a/doc/win2k.texi b/doc/win2k.texi index 097c11d5f..0452b4d80 100644 --- a/doc/win2k.texi +++ b/doc/win2k.texi @@ -1,5 +1,6 @@ @c $Id$ + @node Windows compatibility, Programming with Kerberos, Kerberos 4 issues, Top @comment node-name, next, previous, up @chapter Windows compatibility @@ -22,10 +23,10 @@ somewhat useful. * Encryption types:: * Authorisation data:: * Quirks of Windows 2000 KDC:: -* Useful links when reading about the Windows 2000:: +* Useful links when reading about the Windows:: @end menu -@node Configuring Windows to use a Heimdal KDC, Inter-Realm keys (trust) between Windows and a Heimdal KDC, Windows compatability, Windows compatability +@node Configuring Windows to use a Heimdal KDC, Inter-Realm keys (trust) between Windows and a Heimdal KDC, Windows compatibility, Windows compatibility @comment node-name, next, precious, up @section Configuring Windows to use a Heimdal KDC @@ -82,7 +83,7 @@ The Windows machine will now map any user to the corresponding principal, for example @samp{nisse} to the principal @samp{nisse@@MY.REALM}. (This is most likely what you want.) -@node Inter-Realm keys (trust) between Windows and a Heimdal KDC, Create account mappings, Configuring Windows to use a Heimdal KDC, Windows compatability +@node Inter-Realm keys (trust) between Windows and a Heimdal KDC, Create account mappings, Configuring Windows to use a Heimdal KDC, Windows compatibility @comment node-name, next, precious, up @section Inter-Realm keys (trust) between Windows and a Heimdal KDC @@ -173,7 +174,7 @@ Do not forget to reboot before trying the new realm-trust (after running @command{ksetup}). It looks like it might work, but packets are never sent to the non-Windows KDC. -@node Create account mappings, Encryption types, Inter-Realm keys (trust) between Windows and a Heimdal KDC, Windows compatability +@node Create account mappings, Encryption types, Inter-Realm keys (trust) between Windows and a Heimdal KDC, Windows compatibility @comment node-name, next, precious, up @section Create account mappings @@ -190,7 +191,7 @@ This adds @samp{authorizationNames} entry to the users LDAP entry to the Active Directory LDAP catalog. When you create users by script you can add this entry instead. -@node Encryption types, Authorisation data, Create account mappings, Windows 2000 compatability +@node Encryption types, Authorisation data, Create account mappings, Windows compatibility @comment node-name, next, previous, up @section Encryption types @@ -202,7 +203,7 @@ MD4 and DES keys. Users that are converted from a NT4 database, will only have MD4 passwords and will need a password change to get a DES key. -@node Authorisation data, Quirks of Windows 2000 KDC, Encryption types, Windows 2000 compatability +@node Authorisation data, Quirks of Windows 2000 KDC, Encryption types, Windows compatibility @comment node-name, next, previous, up @section Authorisation data @@ -230,7 +231,7 @@ the file. analysing the data. @end enumerate -@node Quirks of Windows 2000 KDC, Useful links when reading about the Windows 2000, Authorisation data, Windows 2000 compatability +@node Quirks of Windows 2000 KDC, Useful links when reading about the Windows, Authorisation data, Windows compatibility @comment node-name, next, previous, up @section Quirks of Windows 2000 KDC @@ -262,9 +263,9 @@ You should also add the following entries to the @file{krb5.conf} file: These configuration options will make sure that no checksums of the unsupported types are generated. -@node Useful links when reading about the Windows 2000, , Quirks of Windows 2000 KDC, Windows compatability +@node Useful links when reading about the Windows, , Quirks of Windows 2000 KDC, Windows compatibility @comment node-name, next, previous, up -@section Useful links when reading about the Windows 2000 +@section Useful links when reading about the Windows See also our paper presented at the 2001 Usenix Annual Technical Conference, available in the proceedings or at @@ -279,7 +280,7 @@ short list of the interesting documents that we have managed to find. @uref{http://www.microsoft.com/technet/prodtechnol/windows2000serv/howto/kerbstep.mspx}. Kerberos GSS-API (in Windows-eze SSPI), Windows as a client in a non-Windows KDC realm, adding unix clients to a Windows 2000 KDC, and -adding cross-realm trust (@pxref{Inter-Realm keys (trust) between Windows 2000 +adding cross-realm trust (@pxref{Inter-Realm keys (trust) between Windows and a Heimdal KDC}). @item Windows 2000 Kerberos Authentication: -- 2.11.4.GIT