Lexmark C925 Lexmark Document Distributor - Page 42

Using Kerberos authentication, Configuring Kerberos authentication on printers

Page 42 highlights

Installing Lexmark Document Distributor 42 Using Kerberos authentication If a user logs on at a printer using Kerberos, the credentials can be used by the LDD system to manipulate files on the network and interact with ECM systems on behalf of the user. Notes: • SSL is required to use Kerberos authentication with an LDD system, and secure communication between printers and servers must be enabled for any device group that uses a solution with Kerberos authentication. For more information, see "Enabling secure communication between servers and printers in a device group" on page 105. • The date and time must be correct on the printer, LDD server, and KDC server when using Kerberos authentication. Configuring Kerberos authentication on printers Notes: • The following procedure applies to e‑Task 2+ printers. If these steps do not apply to your printer, then see the documentation that came with your printer. • The names and locations of some links differ depending on the firmware installed on your printer. Where multiple link names or locations are specified below, click the specified link that appears for your printer. 1 Type the printer IP address or host name in the address field of your Web browser to access the printer Embedded Web Server. Note: If you do not know the IP address or host name of the printer, then you can: • View the information on the printer control panel home screen, or in the TCP/IP section under the Networks/Ports menu. • Print a network setup page or menu settings page and locate the information in the TCP/IP section. 2 Click Settings > Security > Security Setup. 3 Configure the connection to the Kerberos Domain Controller: a In the "Step 1: Configuring a Security Building Block" section, click Kerberos 5. b Select a configuration method: • To import a Kerberos configuration file, which allows more control over Kerberos tickets, use the Import Kerberos File section: 1 Click Browse to find the krb5.conf file. 2 Click Submit. Notes: - Click Delete File to remove the Kerberos configuration file from the printer. - Click View File to view the Kerberos configuration file for the printer. The following example represents a minimal configuration file: [libdefaults] default_realm = MY.REALM kdc_timesync = 1 forwardable = true [realms]

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146

Using Kerberos authentication
If a user logs on at a printer using Kerberos, the credentials can be used by the LDD system to manipulate files on the
network and interact with ECM systems on behalf of the user.
Notes:
SSL is required to use Kerberos authentication with an LDD system, and secure communication between printers
and servers must be enabled for any device group that uses a solution with Kerberos authentication. For more
information, see “Enabling secure communication between servers and printers in a device group” on
page 105.
The date and time must be correct on the printer, LDD server, and KDC server when using Kerberos
authentication.
Configuring Kerberos authentication on printers
Notes:
The following procedure applies to e
Task 2+ printers. If these steps do not apply to your printer, then see the
documentation that came with your printer.
The names and locations of some links differ depending on the firmware installed on your printer. Where
multiple link names or locations are specified below, click the specified link that appears for your printer.
1
Type the printer IP address or host name in the address field of your Web browser to access the printer Embedded
Web Server.
Note:
If you do not know the IP address or host name of the printer, then you can:
View the information on the printer control panel home screen, or in the TCP/IP section under the
Networks/Ports menu.
Print a network setup page or menu settings page and locate the information in the TCP/IP section.
2
Click
Settings
>
Security
>
Security Setup
.
3
Configure the connection to the Kerberos Domain Controller:
a
In the “Step 1: Configuring a Security Building Block” section, click
Kerberos 5
.
b
Select a configuration method:
To import a Kerberos configuration file, which allows more control over Kerberos tickets, use the Import
Kerberos File section:
1
Click
Browse
to find the krb5.conf file.
2
Click
Submit
.
Notes:
Click
Delete File
to remove the Kerberos configuration file from the printer.
Click
View File
to view the Kerberos configuration file for the printer.
The following example represents a minimal configuration file:
[libdefaults]
default_realm = MY.REALM
kdc_timesync = 1
forwardable = true
[realms]
Installing Lexmark Document Distributor
42