Lexmark MB2236 Embedded Web Server Administrator s Guide - Page 40

Using Kerberos

Page 40 highlights

Lexmark Confidential until announced Securing printers 40 • Search Attributes-Select LDAP attributes used as search filters. • Custom Attributes-Type LDAP custom attributes used as search filters. 5 Click Save and Verify. Editing or deleting LDAP or LDAP+GSSAPI login methods 1 From the Embedded Web Server, click Settings > Security > Login Methods. 2 From the Network Accounts section, click the LDAP or LDAP+GSSAPI login method. 3 Do either of the following: • To edit the login method, update the LDAP or LDAP+GSSAPI settings, and then click Save and Verify. • To delete login method, click Delete LDAP. Using Kerberos You can use this login method by itself or in conjunction with the LDAP+GSSAPI login method. Notes: • Only one Kerberos configuration file can be saved on the printer memory. This configuration file can apply to multiple realms and Kerberos Domain Controllers. • Uploading another configuration file or updating the Kerberos settings overwrites the saved configuration file. • If you want to delete a Kerberos file, then delete first the LDAP+GSSAPI login method that is using the file. • Administrators must anticipate the different types of authentication requests the Kerberos server might receive, and configure the configuration file to handle the requests. • Kerberos relies on an external server for authentication. If the server is down, then users are not able to access the printer using Kerberos. • To help prevent unauthorized access, log out from the printer after each session. Creating a Kerberos login method 1 From the Embedded Web Server, click Settings > Security > Login Methods. 2 From the Network Accounts section, click Add Login Method > Kerberos. 3 Do one of the following: Create a simple Kerberos configuration file From the Generate Simple Kerberos File section, configure the following: • KDC Address-Type the IP address or host name of the KDC IP. • KDC Port-Enter the port number used by the Kerberos server. • Realm-Type the realm used by the Kerberos server. The realm must be typed in uppercase. Import a Kerberos configuration file In the Import Kerberos File field, browse to the krb5.conf file.

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71

Search Attributes
—Select LDAP attributes used as search filters.
Custom Attributes
—Type LDAP custom attributes used as search filters.
5
Click
Save and Verify
.
Editing or deleting LDAP or LDAP+GSSAPI login methods
1
From the Embedded Web Server, click
Settings
>
Security
>
Login Methods
.
2
From the Network Accounts section, click the LDAP or LDAP+GSSAPI login method.
3
Do either of the following:
To edit the login method, update the LDAP or LDAP+GSSAPI settings, and then click
Save and Verify
.
To delete login method, click
Delete LDAP
.
Using Kerberos
You can use this login method by itself or in conjunction with the LDAP+GSSAPI login method.
Notes:
Only one Kerberos configuration file can be saved on the printer memory. This configuration file can
apply to multiple realms and Kerberos Domain Controllers.
Uploading another configuration file or updating the Kerberos settings overwrites the saved
configuration file.
If you want to delete a Kerberos file, then delete first the LDAP+GSSAPI login method that is using the
file.
Administrators must anticipate the different types of authentication requests the Kerberos server might
receive, and configure the configuration file to handle the requests.
Kerberos relies on an external server for authentication. If the server is down, then users are not able to
access the printer using Kerberos.
To help prevent unauthorized access, log out from the printer after each session.
Creating a Kerberos login method
1
From the Embedded Web Server, click
Settings
>
Security
>
Login Methods
.
2
From the Network Accounts section, click
Add Login Method
>
Kerberos
.
3
Do one of the following:
Create a simple Kerberos configuration file
From the Generate Simple Kerberos File section, configure the following:
KDC Address
—Type the IP address or host name of the KDC IP.
KDC Port
—Enter the port number used by the Kerberos server.
Realm
—Type the realm used by the Kerberos server. The realm must be typed in uppercase.
Import a Kerberos configuration file
In the Import Kerberos File field, browse to the krb5.conf file.
Lexmark Confidential until announced
Securing printers
40