HP 630n HP Jetdirect Print Servers - Administrator's Guide - Page 117

Kerberos, Kerberos Settings, Identity Authentication, Con d

Page 117 highlights

Table 5-8 Identity Authentication page (continued) Item Description To view data for a configured authentication, click View. To configure a new authentication, click Configure. Kerberos You can configure the HP Jetdirect print server for Kerberos authentication manually, or by importing configuration files. Items on the Kerberos page are described in the following table. Table 5-9 Kerberos page Item Description Manually Specify Configuration Manually configure the print server for Kerberos authentication. Click Next to display the Kerberos Settings page. Import Configuration Files Configure the print server for Kerberos authentication by importing configuration files. ● conf File Enter or browse to the krb5.conf file. In the libdefaults section, include the default_realm andclockskew tag entries. In the realms section, include the kdc tag entry. ● keytab File Enter or browse to a Kerberos keytab file. Use the Ktpass.exe command-line tool (the version prior to Windows Server 2003 Support Pack 1) to generate the keytab file. Use the principal name type KRB5_NT_PRINCIPAL, and the encryption type DES-CBC-MD5. ● Time Sync Period Specify the time interval (in minutes) that the HP Jetdirect print server requests to synchronize its clock with a simple network time protocol (SNTP) time server. ● SNTP Server Specify the FQDN or IP address of an SNTP time server, if required. By default, the SNTP server is the server used as the key distribution center (KDC). Click Next to return to the Identity Authentication page, and confirm that Kerberos status indicates that it is Configured. Kerberos Settings Use the wizard to manually configure Kerberos account settings on the print server. 1. Use the Kerberos Settings page to provide Kerberos account and configuration settings. 2. Click Next to return to the Identity Authentication page, and confirm that Kerberos status indicates Configured. Table 5-10 Kerberos Settings page Item Description KDC Server FQDN of the domain controller used as the Kerberos KDC. The FQDN consists of the device's host name and domain name. For example, kdc01.support.hp.com is a fully qualified domain name, where kdc01 is the host name and support.hp.com is the domain name. Principal Realm Kerberos principal realm in the form principal@REALM. ENWW HP Jetdirect IPsec/Firewall wizard 107

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202

Item
Description
To view data for a configured authentication, click
View
. To configure a new
authentication, click
Configure
.
Kerberos
You can configure the HP Jetdirect print server for Kerberos authentication manually, or by importing
configuration files. Items on the
Kerberos
page are described in the following table.
Table 5-9
Kerberos page
Item
Description
Manually Specify Configuration
Manually configure the print server for Kerberos authentication. Click
Next
to display
the
Kerberos Settings
page.
Import Configuration Files
Configure the print server for Kerberos authentication by importing configuration files.
conf File
Enter or browse to the krb5.conf file. In the
libdefaults
section,
include the
default_realm
and
clockskew
tag entries. In the
realms
section,
include the
kdc
tag entry.
keytab File
Enter or browse to a Kerberos keytab file. Use the Ktpass.exe
command-line tool (the version prior to Windows Server 2003 Support Pack 1) to
generate the keytab file. Use the principal name type KRB5_NT_PRINCIPAL, and
the encryption type DES-CBC-MD5.
Time Sync Period
Specify the time interval (in minutes) that the HP Jetdirect print
server requests to synchronize its clock with a simple network time protocol
(SNTP) time server.
SNTP Server
Specify the FQDN or IP address of an SNTP time server, if required.
By default, the SNTP server is the server used as the key distribution center
(KDC).
Click
Next
to return to the
Identity Authentication
page, and confirm that Kerberos
status indicates that it is
Configured
.
Kerberos Settings
Use the wizard to manually configure Kerberos account settings on the print server.
1.
Use the
Kerberos Settings
page to provide Kerberos account and configuration settings.
2.
Click
Next
to return to the
Identity Authentication
page, and confirm that Kerberos status
indicates
Configured
.
Table 5-10
Kerberos Settings page
Item
Description
KDC Server
FQDN of the domain controller used as the Kerberos KDC.
The FQDN consists of the device's host name and domain name. For example,
kdc01.support.hp.com
is a fully qualified domain name, where
kdc01
is the host
name and
support.hp.com
is the domain name.
Principal Realm
Kerberos principal realm in the form
principal@REALM
.
Table 5-8
Identity Authentication page (continued)
ENWW
HP Jetdirect IPsec/Firewall wizard
107