Kerberos authentication, Table 3-10 kerberos authentication, Figure 3-15 kerberos authentication screen – HP Color LaserJet CM3530 Multifunction Printer series User Manual

Page 59

Advertising
background image

Kerberos Authentication

Use the Kerberos Authentication page to configure the device (multi-function peripheral or digital sender)
to authenticate users to a Kerberos Realm. When Kerberos authentication is selected as the Log In
Method for one or more Device Functions on the Authentication Manager page, the user at the device
must enter valid credentials (username, password, and realm) to gain access to those functions.

Authentication consists of two interdependent parts. First, the device verifies the user's credentials with
the KDC. Second, the device searches for the user's e-mail address and name. If either step fails, the
user is denied access to the functions that have been configured to require Kerberos authentication.

Use the Kerberos Authentication page to set up the parameters that are used to access the LDAP server
and to search for the user's information. Note that this page only applies when Kerberos Version 5 is
selected as a Log In Method on the Authentication Manager page.

The following illustration, table, and procedures describe how to use this screen.

Figure 3-15

Kerberos Authentication screen

1

2
3

4

5

6
7

8
9

10
11

12

13
14

Table 3-10

Kerberos Authentication

Callout

Area on the screen

Information or capability that the area provides

1

HP EWS tabs and menus

For more information, see

Navigating through the

HP Embedded Web Server on page 4

.

2

Kerberos Default Realm

The Kerberos Default Realm is the fully qualified domain
name of the Kerberos realm (domain).

3

Kerberos Server Hostname

The Kerberos Server Hostname can be the same as the
Kerberos Default Realm if a DNS service is available

ENWW

Kerberos Authentication

47

Advertising