Kerberos Settings

Kerberos Settings


Use the wizard to manually configure Kerberos account settings on the print server.

1.
Use the Kerberos Settings page to provide Kerberos account and configuration settings.
2.
Click Next to return to the Identity Authentication page, and confirm that Kerberos status indicates Configured.


Kerberos Settings page
Item
Description
KDC Server
FQDN of the domain controller used as the Kerberos KDC.
The FQDN consists of the device’s host name and domain name. For example, kdc01.support.hp.com is a fully qualified domain name, where kdc01 is the host name and support.hp.com is the domain name.
Principal Realm
Kerberos principal realm in the form principal@REALM.
A unique principal name is associated with each Kerberos account. For the HP Jetdirect print server active directory account, the principal is the user name for the print server.
A Kerberos realm is similar in concept to a Windows domain and contains all the users, computers and services within a Kerberos installation. The realm is case-sensitive, and is typically the DNS domain name specified in all uppercase characters. For example, if the domain name is hp.com, the realm is HP.COM.
Password
Password for the HP Jetdirect account configured on active directory.
Encryption Type
Encryption type supported by the HP Jetdirect print server.
Key Version Number
Version number for the encryption keys associated with the principal and password.
Clock Skew
Clock skew is a measure of allowed differences between clocks during transactions. A Kerberos installation uses clocks that are reasonably synchronized. When the HP Jetdirect print server checks time stamps of incoming packets from clients, the clock skew specifies the time interval (in seconds) within which the HP Jetdirect print server accepts a packet. If the time interval is exceeded, the packet is discarded.
HP Jetdirect Print Servers note Kerberos Settings NOTE:

Timing differences between the HP Jetdirect print server and a domain controller depends on the clock skew configuration on the domain controller.

Time Sync Period
Time interval (in minutes) that the HP Jetdirect print server requests to synchronize its clock with an SNTP time server.
SNTP Server
FQDN or IP address of an SNTP time server, if required. By default, the SNTP server is the server used as the KDC.
HP Jetdirect Print Servers Kerberos Settings