Lexmark X792 Lexmark Document Distributor - Page 40

Using Kerberos authentication, Configuring Kerberos authentication on printers - kdc manual

Page 40 highlights

Using Kerberos authentication If a user logs on at a printer using Kerberos, the credentials can be used by the LDD system to manipulate files on the network and interact with ECM systems on behalf of the user. Notes: • SSL is required to use Kerberos authentication with an LDD system, and secure communication between printers and servers must be enabled for any device group that uses a solution with Kerberos authentication. For more information, see "Enabling secure communication between servers and the printers in a device group" on page 96. • The date and time must be correct on the printer, LDD server, and KDC server when using Kerberos authentication. Configuring Kerberos authentication on printers Notes: • The procedure below refers to e-Task 2+ printers. If these steps do not apply to your printer, see the documentation that came with the printer. • The names and locations of some links differ depending on the firmware installed on your printer. Where multiple link names or locations are specified below, click the specified link that appears for your printer. To manually configure Kerberos authentication on a supported printer: 1 Type the printer IP address in the address field of your Web browser to access the printer Embedded Web Server. 2 Click Settings. 3 Under Other Settings, click Security. 4 Click Edit Security Setups or Security Setup. 5 Configure the connection to the Kerberos Domain Controller: a Under Edit Building Blocks or beside Step 1, click Kerberos 5. b Select a configuration method: • To import a Kerberos configuration file, which allows more control over Kerberos tickets, use the Import Kerberos File section: 1 Click Browse to find the krb5.conf file. 2 Click Submit. Notes: - Click Delete File to remove the Kerberos configuration file from the printer. - Click View File to view the Kerberos configuration file for the printer. The following example represents a minimal configuration file: [libdefaults] default_realm = MY.REALM kdc_timesync = 1 forwardable = true [realms] MY.REALM = { Installing Lexmark Document Distributor 40

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141

Using Kerberos authentication
If a user logs on at a printer using Kerberos, the credentials can be used by the LDD system to manipulate files on
the network and interact with ECM systems on behalf of the user.
Notes:
SSL is required to use Kerberos authentication with an LDD system, and secure communication between printers
and servers must be enabled for any device group that uses a solution with Kerberos authentication. For more
information, see “Enabling secure communication between servers and the printers in a device group” on
page 96.
The date and time must be correct on the printer, LDD server, and KDC server when using Kerberos
authentication.
Configuring Kerberos authentication on printers
Notes:
The procedure below refers to e-Task 2+ printers. If these steps do not apply to your printer, see the
documentation that came with the printer.
The names and locations of some links differ depending on the firmware installed on your printer. Where multiple
link names or locations are specified below, click the specified link that appears for your printer.
To manually configure Kerberos authentication on a supported printer:
1
Type the printer IP address in the address field of your Web browser to access the printer Embedded Web Server.
2
Click
Settings
.
3
Under Other Settings, click
Security
.
4
Click
Edit Security Setups
or
Security Setup
.
5
Configure the connection to the Kerberos Domain Controller:
a
Under Edit Building Blocks or beside Step 1, click
Kerberos 5
.
b
Select a configuration method:
To import a Kerberos configuration file, which allows more control over Kerberos tickets, use the Import
Kerberos File section:
1
Click
Browse
to find the krb5.conf file.
2
Click
Submit
.
Notes:
Click
Delete File
to remove the Kerberos configuration file from the printer.
Click
View File
to view the Kerberos configuration file for the printer.
The following example represents a minimal configuration file:
[libdefaults]
default_realm = MY.REALM
kdc_timesync = 1
forwardable = true
[realms]
MY.REALM = {
Installing Lexmark Document Distributor
40