HP Color LaserJet CM4730 HP Color LaserJet CM4730 MFP Embedded Web Server - Us - Page 56

Table 3-9, Anonymous., Simple., Simple over SSL., Kerberos.

Page 56 highlights

Table 3-9 Kerberos Authentication Callout 1 Area on the screen HP EWS tabs and menus 2 Kerberos Default Realm 3 Kerberos Server Hostname 4 Kerberos Server Port 5 LDAP Server Bind Method Information or capability that the area provides For more information, see Navigating through the HP Embedded Web Server. The Kerberos Default Realm is the fully qualified domain name of the Kerberos realm (domain). The Kerberos Server Hostname can be the same as the Kerberos Default Realm if a DNS service is available (Domain Name Service) and correctly configured. The device will use DNS to look up the first available KDC (Key Distribution Center) on the network. If DNS is not available, the IP address of the Kerberos Server may be used. The Kerberos Server Port is the default IP port used by the Kerberos authentication method. Note that the default is port 88, but this can be different in different network environments. Please contact your IT administrator to determine the appropriate port if the default port does not work. The LDAP Server Bind Method determines how the device will access the LDAP server. ● Anonymous. Select this option to connect to the LDAP server if the LDAP server does not require user credentials to access the LDAP database. ● Simple. Select this option to connect to the LDAP server if the LDAP server requires user credentials to use the LDAP database. When this option is selected, you must enter the user, password, and domain. Note that the password will be sent across the network unencrypted. ● Simple over SSL. Select this option to connect to the LDAP server if the LDAP server requires user credentials to use the LDAP database. This option supports Kerberos v2. When this option is selected, you must enter the user, password, and domain. NOTE This option is not available for all products. ● Kerberos.The selected LDAP (Active Directory) Server requires user credentials. A Kerberos ticket will be obtained from the Kerberos (Active Directory) Server and used to authenticate to the LDAP Server. The Password will be sent across the network encrypted and will be unreadable to a third party. In order to use Kerberos as a bind method, you must first configure Kerberos settings. If using "user's credentials", make sure that Kerberos Authentication is required for e-mail. Settings 46 Chapter 3 Configuring the product from the Settings screens ENWW

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116

Table 3-9
Kerberos Authentication
Callout
Area on the screen
Information or capability that the area provides
1
HP EWS tabs and menus
For more information, see
Navigating through the
HP Embedded Web Server
.
2
Kerberos Default Realm
The Kerberos Default Realm is the fully qualified domain
name of the Kerberos realm (domain).
3
Kerberos Server Hostname
The Kerberos Server Hostname can be the same as the
Kerberos Default Realm if a DNS service is available
(Domain Name Service) and correctly configured. The
device will use DNS to look up the first available KDC (Key
Distribution Center) on the network. If DNS is not
available, the IP address of the Kerberos Server may be
used.
4
Kerberos Server Port
The Kerberos Server Port is the default IP port used by
the Kerberos authentication method. Note that the default
is port 88, but this can be different in different network
environments. Please contact your IT administrator to
determine the appropriate port if the default port does not
work.
5
LDAP Server Bind Method
The LDAP Server Bind Method determines how the
device will access the LDAP server.
Anonymous.
Select this option to connect to the
LDAP server if the LDAP server does not require
user credentials to access the LDAP database.
Simple.
Select this option to connect to the LDAP
server if the LDAP server requires user credentials
to use the LDAP database.
When this option is selected, you must enter the
user, password, and domain. Note that the password
will be sent across the network unencrypted.
Simple over SSL.
Select this option to connect to
the LDAP server if the LDAP server requires user
credentials to use the LDAP database. This option
supports Kerberos v2.
When this option is selected, you must enter the
user, password, and domain.
NOTE
This option is not available for all
products.
Kerberos.
The selected LDAP (Active Directory)
Server requires user credentials. A Kerberos ticket
will be obtained from the Kerberos (Active Directory)
Server and used to authenticate to the LDAP Server.
The Password will be sent across the network
encrypted and will be unreadable to a third party.
In order to use Kerberos as a bind method, you must
first configure Kerberos settings. If using "user's
credentials", make sure that Kerberos
Authentication is required for e-mail.
46
Chapter 3
Configuring the product from the Settings screens
ENWW
Settings