HP LaserJet M9040/M9050 HP LaserJet M9040/M9050 MFP Embedded Web Server - User - Page 48

Kerberos Authentication

Page 48 highlights

Kerberos Authentication Use the Kerberos Authentication page to configure the device (multi-function peripheral or digital sender) to authenticate users to a Kerberos Realm. When Kerberos authentication is selected as the Log In Method for one or more Device Functions on the Authentication Manager page, the user at the device must enter valid credentials (username, password, and realm) to gain access to those functions. Authentication consists of two interdependent parts. First, the device verifies the user's credentials with the KDC. After the device user has supplied valid credentials and has been authenticated, the device searches for the user's e-mail address and name. If either step fails, the user is denied access to the functions that have been configured to require Kerberos authentication. Use the Kerberos Authentication page to set up the parameters that are used to access the LDAP server and searches for the user's information. Note that this page only applies when Kerberos Version 5 is selected as a Log In Method on the Authentication Manager page. The following illustration, table, and procedures describe how to use this screen. Figure 3-11 Kerberos Authentication screen Table 3-9 Kerberos Authentication Callout Area on the screen 1 HP EWS tabs and menus 2 Kerberos Default Realm 3 Kerberos Server Hostname Information or capability that the area provides For more information, see Navigating through the HP Embedded Web Server on page 5. The Kerberos Default Realm is the fully qualified domain name of the Kerberos realm (domain). The Kerberos Server Hostname can be the same as the Kerberos Default Realm if a DNS service is available (Domain Name Service) and correctly configured. The device will use DNS to look up the first available KDC (Kerberos Domain Controller) on the network. If DNS is 36 Chapter 3 Configuring the product from the Settings screens ENWW

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106

Kerberos Authentication
Use the Kerberos Authentication page to configure the device (multi-function peripheral or digital sender)
to authenticate users to a Kerberos Realm. When Kerberos authentication is selected as the Log In
Method for one or more Device Functions on the Authentication Manager page, the user at the device
must enter valid credentials (username, password, and realm) to gain access to those functions.
Authentication consists of two interdependent parts. First, the device verifies the user's credentials with
the KDC. After the device user has supplied valid credentials and has been authenticated, the device
searches for the user's e-mail address and name. If either step fails, the user is denied access to the
functions that have been configured to require Kerberos authentication.
Use the Kerberos Authentication page to set up the parameters that are used to access the LDAP server
and searches for the user's information. Note that this page only applies when Kerberos Version 5 is
selected as a Log In Method on the Authentication Manager page.
The following illustration, table, and procedures describe how to use this screen.
Figure 3-11
Kerberos Authentication
screen
Table 3-9
Kerberos Authentication
Callout
Area on the screen
Information or capability that the area provides
1
HP EWS tabs and menus
For more information, see
Navigating through the
HP Embedded Web Server
on page
5
.
2
Kerberos Default Realm
The Kerberos Default Realm is the fully qualified domain
name of the Kerberos realm (domain).
3
Kerberos Server Hostname
The Kerberos Server Hostname can be the same as the
Kerberos Default Realm if a DNS service is available
(Domain Name Service) and correctly configured. The
device will use DNS to look up the first available KDC
(Kerberos Domain Controller) on the network. If DNS is
36
Chapter 3
Configuring the product from the Settings screens
ENWW