Lexmark X925 Lexmark Document Distributor - Page 43

Configuring LDD servers for Kerberos authentication, Return to Edit security Setup

Page 43 highlights

Installing Lexmark Document Distributor 43 MY.REALM = { kdc = MY.KDC.ADDRESS } When a configuration file is used, tickets should be marked forwardable by default. Tickets must be forwardable in order to forward them to the LDD system. For more information about configuration files, see the Kerberos documentation. • To use a simple Kerberos setup, use the Simple Kerberos Setup section: 1 In the KDC Address field, type the key distribution center (KDC) address. 2 In the KDC Port field, type the number of the port (1-88) used by the Kerberos server. The default is 88. 3 In the Realm field, type the realm used by the Kerberos server. 4 Click Submit. c Click Test Setup to verify that the Kerberos configuration file for the selected device is functional. d Click Return to Edit security Setup. 4 Add a security template: a In the "Step 2: Set up a Security Template" section, click Security Template. b Click Add a Security Template. c Type a security template name. d Select the Kerberos_Building_Block authentication setup. e Click Save Template > Return to Security Setup. 5 Configure access controls for profiles: a In the "Step 3: Apply your Security Template to one or more Access Controls." section, click Access Controls. b Apply the security template to either all profiles or a specific profile: • To apply the security template to all profiles on the printer, including eSF applications, select the security template you created beside Use Profiles. • To apply the security template to an individual profile: 1 Determine the access control number of the profile: Note: Keep the printer Embedded Web Server open while accessing LMC. a From the Device Groups tab in LMC, select the device group that contains the printer and the solution. b Select the Profiles task. c In the main window, select the tab that corresponds to the device class of the printer. d Find the number beside Access Control. Note: If 0 appears beside Access Control, then no access control number has been assigned to the profile. For more information, contact the developer of the solution. 2 From the Access Controls page in the printer Embedded Web Server, locate the setting between Solution 1 and Solution 10 that corresponds to the access control number assigned to the profile, and select the security template you created. c Click Submit. Depending on the overall authentication setup on the printer, the user is required to provide authentication either before accessing the home screen or when accessing an LDD profile from the printer. Configuring LDD servers for Kerberos authentication When using Kerberos authentication, you may need to configure Kerberos on each LDD server in your system.

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146

MY.REALM = {
kdc = MY.KDC.ADDRESS
}
When a configuration file is used, tickets should be marked forwardable by default. Tickets must be
forwardable in order to forward them to the LDD system.
For more information about configuration files, see the Kerberos documentation.
To use a simple Kerberos setup, use the Simple Kerberos Setup section:
1
In the KDC Address field, type the
key distribution center
(KDC) address.
2
In the KDC Port field, type the number of the port (
1
88
) used by the Kerberos server. The default is
88
.
3
In the Realm field, type the realm used by the Kerberos server.
4
Click
Submit
.
c
Click
Test Setup
to verify that the Kerberos configuration file for the selected device is functional.
d
Click
Return to Edit security Setup
.
4
Add a security template:
a
In the “Step 2: Set up a Security Template” section, click
Security Template
.
b
Click
Add a Security Template
.
c
Type a security template name.
d
Select the
Kerberos_Building_Block
authentication setup.
e
Click
Save Template
>
Return to Security Setup
.
5
Configure access controls for profiles:
a
In the “Step 3: Apply your Security Template to one or more Access Controls.” section, click
Access Controls
.
b
Apply the security template to either all profiles or a specific profile:
To apply the security template to all profiles on the printer, including eSF applications, select the security
template you created beside Use Profiles.
To apply the security template to an individual profile:
1
Determine the access control number of the profile:
Note:
Keep the printer Embedded Web Server open while accessing LMC.
a
From the Device Groups tab in LMC, select the device group that contains the printer and the solution.
b
Select the
Profiles
task.
c
In the main window, select the tab that corresponds to the device class of the printer.
d
Find the number beside Access Control.
Note:
If
0
appears beside Access Control, then no access control number has been
assigned to the profile. For more information, contact the developer of the solution.
2
From the Access Controls page in the printer Embedded Web Server, locate the setting between Solution
1 and Solution 10 that corresponds to the access control number assigned to the profile, and select the
security template you created.
c
Click
Submit
.
Depending on the overall authentication setup on the printer, the user is required to provide authentication either
before accessing the home screen or when accessing an LDD profile from the printer.
Configuring LDD servers for Kerberos authentication
When using Kerberos authentication, you may need to configure Kerberos on each LDD server in your system.
Installing Lexmark Document Distributor
43