HP LaserJet M9040/M9050 HP LaserJet M9040/M9050 MFP Embedded Web Server - User - Page 49

Kerberos Authentication, Kerberos Authentication continued

Page 49 highlights

Table 3-9 Kerberos Authentication (continued) Callout Area on the screen Information or capability that the area provides not available, the IP address of the Kerberos Server may be used. 4 Kerberos Server Port The Kerberos Server Port is the default IP port used by the Kerberos authentication method. Note that the default is port 88, but this can be different in different network environments. Please contact your IT administrator to determine the appropriate port if the default port does not work. 5 LDAP Server Bind Method The LDAP Server Bind Method determines how the device will access the LDAP server. 6 Credentials The Credentials configuration section is used to determine which credentials will be used to bind (authenticate) to the LDAP server. ● When Use Device User Credentials is selected, the device users credentials (entered at the control panel of the device) will be used to access the LDAP server. This method has the advantage of not having to store a username and password, which may expire, in the device. ● When Use Public Credentials is selected and user credentials are not available, the Username and Password entered will be used to access the LDAP server. This method should be used if for some reason device users do not have read access to the LDAP data. 7 LDAP Server The LDAP Server is typically the same as the Kerberos Server in the Windows Active Directory Environment. 8 Port The Port is the IP port used by the LDAP protocol to communicate with the LDAP server. This is typically port 389 or port 3268. 9 Search Root The Search Root is the Distinguished Name (DN) of the entry in the LDAP directory structure where address searching is to begin. A DN is made up of ' attribute=value ' pairs, separated by commas. NOTE: On some LDAP Servers, the Search Root can be left blank (in which case its root node will be assumed). The search root is not case sensitive. 10 Match the name entered with the LDAP After the device user has been located in the LDAP attribute of database, the user's name is retrieved from the database by using the LDAP attribute specified in the Match the name entered field. 11 Retrieve the device user's E-mail address After the device user has been located in the LDAP using attribute of database, the user's e-mail address is retrieved from the database by using the LDAP attribute specified in the Retrieve the device user's e-mail address using attribute of field. In the Windows Active Directory environment, this attribute is typically mail. ENWW Kerberos Authentication 37

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106

Callout
Area on the screen
Information or capability that the area provides
not available, the IP address of the Kerberos Server may
be used.
4
Kerberos Server Port
The Kerberos Server Port is the default IP port used by
the Kerberos authentication method. Note that the default
is port 88, but this can be different in different network
environments. Please contact your IT administrator to
determine the appropriate port if the default port does not
work.
5
LDAP Server Bind Method
The LDAP Server Bind Method determines how the
device will access the LDAP server.
6
Credentials
The Credentials configuration section is used to
determine which credentials will be used to bind
(authenticate) to the LDAP server.
When Use Device User Credentials is selected, the
device users credentials (entered at the control
panel of the device) will be used to access the LDAP
server. This method has the advantage of not having
to store a username and password, which may
expire, in the device.
When Use Public Credentials is selected and user
credentials are not available, the Username and
Password entered will be used to access the LDAP
server. This method should be used if for some
reason device users do not have read access to the
LDAP data.
7
LDAP Server
The LDAP Server is typically the same as the Kerberos
Server in the Windows Active Directory Environment.
8
Port
The Port is the IP port used by the LDAP protocol to
communicate with the LDAP server. This is typically port
389 or port 3268.
9
Search Root
The Search Root is the Distinguished Name (DN) of the
entry in the LDAP directory structure where address
searching is to begin. A DN is made up of ' attribute=value
' pairs, separated by commas.
NOTE:
On some LDAP Servers, the Search Root can
be left blank (in which case its root node will be assumed).
The search root is not case sensitive.
10
Match the name entered with the LDAP
attribute of
After the device user has been located in the LDAP
database, the user's name is retrieved from the database
by using the LDAP attribute specified in the Match the
name entered field.
11
Retrieve the device user's E-mail address
using attribute of
After the device user has been located in the LDAP
database, the user's e-mail address is retrieved from the
database by using the LDAP attribute specified in the
Retrieve the device user's e-mail address using attribute
of field. In the Windows Active Directory environment, this
attribute is typically mail.
Table 3-9
Kerberos Authentication (continued)
ENWW
Kerberos Authentication
37