Configuring manual login setup settings, Configuring smart card setup settings, Configuring manual login setup settings” on – Dell B3460dn Mono Laser Printer User Manual

Page 12

Advertising
background image

Configuring manual login setup settings

Notes:

If users are allowed to log in to the printer manually (using a user name and password instead of a Smart Card),
then specify a list of Windows domains for users to select from during login.

For eSF v4.x printers, make sure to specify the domain or domains available for manual login to work. To view
the complete list of supported printers for each version of the Embedded Web Server, see the Readme file.

1

Access the Smart Card Authentication Client application configuration settings from the Embedded Web Server.

2

Under the Manual Login Setup heading, in the Manual Login Domain(s) field, specify the domain or domains that
will be available for users to select during login. Separate multiple domains with a comma. Domains are
case

‑sensitive and are usually typed in lowercase.

3

Click Apply.

Configuring Smart Card setup settings

Note: This is required only in certain printer models. For other printer models, configuring the Kerberos
Authentication system is not required.

Configuring Kerberos settings

In addition to providing the mechanism for validating login credentials, Smart Card Authentication Client can also be
configured to provide Kerberos authentication.

Note: As with any form of authentication that relies on an external server, users will not be able to access secured
applications and functions if a network issue prevents the printer from communicating with the authenticating
server.

1

Access the Smart Card Authentication Client application configuration settings from the Embedded Web Server.

2

Under the Smart Card Setup heading, from the Kerberos Information menu, do one of the following:

Select Use device Kerberos setup file to use the Kerberos configuration file (krb5.conf) installed on the printer.

Select Use simple Kerberos setup to enter Kerberos information manually in the Simple Kerberos Setup fields.

Notes:

Only one Kerberos realm can be specified using simple Kerberos setup. If you need to specify multiple
realms, then use the device Kerberos setup file.

A Kerberos configuration file from an eSF version 2.0 or eSF version 3.0 printer will not work on an eSF
version 4.0 printer.

Using the device Kerberos setup file

If you selected Use device Kerberos setup file, then make sure the Kerberos configuration file is installed on the
printer.

a

From the Embedded Web Server, click Settings or Configuration.

b

Click Security > Security Setup.

c

From Step 1 under the Advanced Security Setup heading, click Kerberos 5.

d

Verify that the Kerberos configuration file is installed. If the file is not installed, then under the Import Kerberos
File heading, upload the appropriate krb5.conf file, and then click Submit.

Configuring the applications

12

Advertising