summaryrefslogtreecommitdiffstats
path: root/src/windows/leash/htmlhelp/html/Getting_Started.htm
diff options
context:
space:
mode:
authorKevin Wasserman <kevin.wasserman@painless-security.com>2012-05-05 10:53:44 -0400
committerBen Kaduk <kaduk@mit.edu>2012-08-28 18:25:11 -0400
commit095ae2aa5072282f4b1842e78baeb4c82bd31098 (patch)
tree1e7494061a533b2373e74e657cfd47c74e282ecc /src/windows/leash/htmlhelp/html/Getting_Started.htm
parentbdcc614a53e1567e5e1f23db9c578b482641cf99 (diff)
downloadkrb5-095ae2aa5072282f4b1842e78baeb4c82bd31098.tar.gz
krb5-095ae2aa5072282f4b1842e78baeb4c82bd31098.tar.xz
krb5-095ae2aa5072282f4b1842e78baeb4c82bd31098.zip
Help updates for kfw 4.0
Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com> [kaduk@mit.edu: Squash commits, a couple of grammar fixes, and also turn a few instances of "Leash" into "MIT Kerberos". Trim trailing whitespace and other whitespace tweaks to pass the commit hooks.] ticket: 7300 (new) queue: kfw target_version: 1.10.4 tags: pullup Signed-off-by: Kevin Wasserman <kevin.wasserman@painless-security.com>
Diffstat (limited to 'src/windows/leash/htmlhelp/html/Getting_Started.htm')
-rw-r--r--src/windows/leash/htmlhelp/html/Getting_Started.htm118
1 files changed, 118 insertions, 0 deletions
diff --git a/src/windows/leash/htmlhelp/html/Getting_Started.htm b/src/windows/leash/htmlhelp/html/Getting_Started.htm
new file mode 100644
index 0000000000..18f7c38ab8
--- /dev/null
+++ b/src/windows/leash/htmlhelp/html/Getting_Started.htm
@@ -0,0 +1,118 @@
+<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
+<html><head>
+
+<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
+<link rel="stylesheet" type="text/css" href="Leash.css">
+<title>Getting Started</title></head>
+
+<body>
+<h1><a name="top">Getting Started</a></h1>
+<h2>Get tickets and get to work! </h2>
+
+<p> MIT Kerberos provides an easy way to manage your Kerberos tickets.
+Jump to one of the following starting places, scroll down to browse, or
+use the table of contents to the left of this page to pick a topic.
+</p><ul>
+<li> Unfamiliar with Kerberos tickets? <a href="#unfamiliar">Click here</a></li>
+<li> Familiar with Kerberos tickets but new to MIT Kerberos? <a href="#familiar">Click here. </a></li>
+<li> Just want a quick introduction to getting tickets?<a href="#get-tickets"> Click here</a></li>
+<li> Want help using this help system? <a href="#help-system"> Click here</a></li>
+</ul>
+
+<h3><a name="unfamiliar">Unfamiliar with Kerberos?</a></h3>
+<p>Kerberos is a network authentication protocol that uses the concept
+of short term "tickets" to allow users to securely access services over
+a physically insecure network. Kerberos, or MIT Kerberos, is also the
+name of this application. MIT Kerberos provides an easy interface for
+managing Kerberos tickets.</p>
+
+<p>Click an introductory topic below to jump to the topic page. Click
+the back button or "Getting Started" in the table of contents to the
+left to return to this page.</p>
+<table>
+<tbody><tr><th id="th2">Topic</th><th id="th2">Description</th></tr>
+<tr>
+<td><a href="HTML/Kerberos.htm">What is Kerberos?</a></td>
+<td> Introduction to Kerberos and what it offers.</td></tr>
+<tr>
+<td><a href="HTML/Kerberos_Terminology.htm">Kerberos Terminology</a></td>
+<td>Explanation of principals, realms, and tickets. Provides an overview of how Kerberos works. </td></tr>
+<tr>
+<td><a href="HTML/Tickets.htm">About Tickets</a></td>
+<td> Learn about tickets, ticket expiration, renewable tickets, and forwardable tickets.</td></tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+<p>
+</p><h3><a name="familiar">Familiar with Kerberos tickets but new to MIT Kerberos?</a></h3>
+<p>
+MIT Kerberos is an easy to use interface for managing your Kerberos
+tickets. The main window shows all of your tickets. The ribbon menu at
+the top of the window contains command buttons in the Home tab. Click
+the Options tab to reach checkboxes that control what ticket
+information is displayed and checkboxes that control MIT Kerberos's
+automatic behavior.</p>
+<p>
+Browse the table below to see where to find the commands and options you need.
+</p>
+<table>
+<tbody><tr><th colspan="2">How to...</th>
+</tr><tr><th id="th2"> Get new MIT Kerberos tickets</th> <td>Click the Get Ticket button. <br>
+ <a href="HTML/Get_Tickets.htm">How to: Get Tickets</a> </td></tr>
+<tr><th id="th2"> Change ticket flags and settings (e.g., flag a ticket as renewable)</th> <td>In the Get Ticket window, click the Show Advanced button to reach ticket settings and flags. <br>
+ <a href="HTML/Ticket_Settings.htm">About: Ticket Settings and Flags</a> </td></tr>
+
+<tr><th id="th2"> Change your password</th> <td>Click the Change Password button. <br>
+ <a href="HTML/Change_Password.htm">How to: Change Password</a> </td></tr>
+<tr><th id="th2">Change what ticket information is displayed </th> <td>In the Options tab, select or deselect checkboxes in the View Options panel. <br>
+ <a href="HTML/Options_Tab.htm#using-view-options">How to: Use View Options Panel</a> </td></tr>
+<tr><th id="th2">Set Kerberos's automatic functions (auto renew, auto destroy, audible ticket expiration alarm)</th> <td>In the Options tab, select or deselect checkboxes in the Ticket Options panel. <br>
+<a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel</a> </td></tr>
+<tr><th id="th2">Renew your tickets</th> <td>Click the Renew Tickets button to renew your tickets one time. To have MIT Kerberos automatically renew all of your tickets, go to the Options tab and select Automatic Ticket Renewal in the Ticket Options panel. <br>
+<a href="HTML/Renew_Tickets.htm">How to: Renew Tickets</a> </td></tr>
+<tr><th id="th2"> Destroy your MIT Kerberos tickets </th> <td>Click the Destroy Tickets button. <br>
+ <a href="HTML/Destroy_Tickets.htm">How to: Destroy Tickets</a> </td></tr>
+<tr><th id="th2">Manage multiple principals </th> <td>
+When you get tickets for a principal, Kerberos offers to remember the
+principal for you. You can then select saved principals from a list
+when getting tickets or changing your password. <p></p>
+In the main window, click a principal to select it. The Renew Ticket,
+Change Password, and Make Default buttons then apply to the selected
+principal.<br>
+<br> <a href="HTML/Manage_Multiple_Principals.htm">How to: Manage Multiple Principals</a>
+ </td></tr>
+<tr><th id="th2">Change Kerberos properties</th> <td> You can allow
+realm names that use lower case letters by selecting Allow Mixed Case
+Realm in the Ticket Options panel in the Options tab. <br>
+<a href="HTML/Options_Tab.htm#using-ticket-options">How to: Use Ticket Options Panel</a>
+<p></p>
+However, most properties are set by modifying the appropriate configuration file.</td></tr>
+</tbody></table>
+<p>
+<a href="#top">Back to Top</a> </p>
+
+
+<h2><a name="get-tickets"> Introduction to Getting Tickets</a></h2>
+<p>
+Click the Get Ticket button and enter your principal (your Kerberos
+identity) and password to obtain a ticket. The ticket allows you to
+securely access all of the computers and services set up to
+authenticate you through Kerberos, until the ticket expires, without
+requiring you to enter your password again. <br>
+<a href="HTML/Get_Tickets.htm">How to: Get Tickets</a>
+ </p>
+
+
+<h2><a name="help-system">Using This Help System</a></h2>
+<p>
+Use the table of contents to the left to explore the available help.
+Or, if you are looking for information about a particular subject,
+click the Index or Search tab. </p>
+<p>
+The help pages contain many links to other pages in the help system. If
+you click a link, you can return to the page you started on with the
+Back button or by finding your spot in the table of contents. </p>
+<p>
+<a href="#top">Back to Top</a> </p>
+
+</body></html>