HP LaserJet M9040/M9050 HP LaserJet M9040/M9050 MFP Embedded Web Server - User - Page 50

Kerberos Authentication Tasks, Initializing Kerberos authentication

Page 50 highlights

Kerberos Authentication Tasks Kerberos is a network authentication protocol. It is designed to provide secure authentication for client/ server applications by using secret keys delivered with session tickets. Before following the steps outlined here, you must have completed the following steps: 1. Install the Microsoft LDP tool. 2. Discover the LDAP server. 3. Set up LDP. After you have performed these steps, perform the steps in the following section, Initializing Kerberos authentication on page 38. Initializing Kerberos authentication Follow these steps to initialize Kerberos Authentication for your product. NOTE: Embedded Kerberos Authentication uses session tickets in the authentication process. The session tickets are time stamped by both the Key Distribution Center (KDC) and the product. It is essential that the stamped times are within five minutes of each other. This can be accomplished by setting identical time on both the KDC and product. 1. Open the HP EWS in a web browser. 2. Select the Settings tab, and then Kerberos Authentication. 3. Under the Accessing the Kerberos Authentication Server section, perform the following steps: a. Type the domain name in the Kerberos Default Realm (Domain) field. The domain name is case-sensitive and must use only uppercase letters, for example: TECHNICAL.MARKETING. b. Type the server IP address in the Enter the Kerberos Server Hostname field, for example: 15.62.64.203 (IP address) NOTE: The Kerberos Server Port field fills automatically as 88. 4. Under the Accessing the LDAP Server section, perform the following steps: a. Select Kerberos from the LDAP Server Bind Method drop-down menu. b. Click to select the Credential method you want to use. If choosing Use Public Credentials, type in a username and password. NOTE: Remember how you set up the username on the LDP screen. The username is defined within the device user DN value in the LDP trace and is not in standard Windows domain account format. The format is often your entire e-mail address, including the @xx.xx. 38 Chapter 3 Configuring the product from the Settings screens ENWW

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106

Kerberos Authentication Tasks
Kerberos is a network authentication protocol. It is designed to provide secure authentication for client/
server applications by using secret keys delivered with session tickets.
Before following the steps outlined here, you must have completed the following steps:
1.
Install the Microsoft LDP tool.
2.
Discover the LDAP server.
3.
Set up LDP.
After you have performed these steps, perform the steps in the following section,
Initializing Kerberos
authentication
on page
38
.
Initializing Kerberos authentication
Follow these steps to initialize Kerberos Authentication for your product.
NOTE:
Embedded Kerberos Authentication uses session tickets in the authentication process. The
session tickets are time stamped by both the Key Distribution Center (KDC) and the product. It is
essential that the stamped times are within five minutes of each other. This can be accomplished by
setting identical time on both the KDC and product.
1.
Open the HP EWS in a web browser.
2.
Select the
Settings
tab, and then
Kerberos Authentication
.
3.
Under the
Accessing the Kerberos Authentication Server
section, perform the following steps:
a.
Type the domain name in the
Kerberos Default Realm (Domain)
field. The domain name is
case-sensitive and must use only uppercase letters, for example:
TECHNICAL.MARKETING
.
b.
Type the server IP address in the
Enter the Kerberos Server Hostname
field, for example:
15.62.64.203
(IP address)
NOTE:
The
Kerberos Server Port
field fills automatically as
88
.
4.
Under the
Accessing the LDAP Server
section, perform the following steps:
a.
Select
Kerberos
from the
LDAP Server Bind Method
drop-down menu.
b.
Click to select the Credential method you want to use.
If choosing
Use Public Credentials
, type in a username and password.
NOTE:
Remember how you set up the username on the LDP screen. The username is
defined within the device user DN value in the LDP trace and is not in standard Windows
domain account format. The format is often your entire e-mail address, including the @xx.xx.
38
Chapter 3
Configuring the product from the Settings screens
ENWW